Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5001: Red Hat Security Advisory: OpenShift Container Platform 4.11.49 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.49 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-46146: A flaw was found in exporter-toolkit. A request can be forged by an attacker to poison the internal cache used to cache hashes and make subsequent successful requests. This cache is used to limit side channel attacks that could tell an attacker if a user is present in the file or not. Prometheus and its exporters can be secured by a web.yml file that specifies usernames and hashed passwords for basic authentication. Passwords are hashed with bcrypt, which means that even if you have access to the hash, it is very hard to find the original password. However, due to the way this mechanism was implemented in the exporter toolkit, if the hashed password is known, it is possible to authenticate against Prometheus.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#kubernetes#vmware#alibaba#oauth#auth#ibm#rpm#docker

Synopsis

Moderate: OpenShift Container Platform 4.11.49 bug fix and security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.11.49 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.11.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.49. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2023:5003

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Security Fix(es):

  • exporter-toolkit: authentication bypass via cache poisoning (CVE-2022-46146)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:c0b6536214019f240004c1738e41c6f10f14599393eabada95eb32b2b79eee77

(For s390x architecture)
The image digest is sha256:f83982322bf8b4ccdfbf9d35fb2ea8d8d1bc84ca53bf1fbab7a3f0bea89f76c2

(For ppc64le architecture)
The image digest is sha256:644b1dca15839a387f014d9734404575fe453ca09c15f43e71e65fd99fa7c92a

(For aarch64 architecture)
The image digest is sha256:74a56ec7cc0d4054fda3548008f97fdb629eab39dec7d53bd21bec4752a8a9ae

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • BZ - 2149436 - CVE-2022-46146 exporter-toolkit: authentication bypass via cache poisoning
  • OCPBUGS-12819 - Installation failure due to Alertmanager failing to join CNI network
  • OCPBUGS-14012 - NICs, created by the Machinesets doesn’t have Azure tags.
  • OCPBUGS-14387 - Update cluster-bootstrap 4.11 dependencies and image
  • OCPBUGS-16791 - [4.11] Rebase openshift/etcd to 3.5.9
  • OCPBUGS-17189 - Bump to kubernetes 1.24.16
  • OCPBUGS-17955 - BMH is not reconciled on Secret change
  • OCPBUGS-18075 - Agent-based install process the container machine-config-controller will be oom
  • OCPBUGS-18283 - [4.11] silence irrelevant “failed to lock file fileutil: file already locked” warnings
  • OCPBUGS-18509 - 4.11: Fix wrong PAO upgrading kubelet test

CVEs

  • CVE-2016-3709
  • CVE-2022-46146
  • CVE-2023-3899
  • CVE-2023-32360

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

aarch64

openshift4/cloud-network-config-controller-rhel8@sha256:5702e24467b6be79cbe9da75eb48080f7c4970655d3e36dab55470302f0527d9

openshift4/driver-toolkit-rhel8@sha256:292203489bd1163409f6dbaac0bb326ac371285c648b21c5a806a80d57582f42

openshift4/egress-router-cni-rhel8@sha256:27792f80441c7e684c1e32379a169646e7b6f7cab5e40abeeb49f44335547127

openshift4/network-tools-rhel8@sha256:20002549968ed309eb496e99c00ad03e2f0c7eb576057a92693c705aeb06d4e1

openshift4/ose-agent-installer-api-server-rhel8@sha256:d4c56c86344e6f5f6221157c8fc48b3652a3570ebfadc163ea95aabe03e4b32c

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f852b4f2db7c8ddd65c1e480131af2d7fb406269bbc9383572c8995df60174a

openshift4/ose-agent-installer-node-agent-rhel8@sha256:974076ef95f6261dc443c889e91d3f207f933c61203fa125f2525d7f53e2bf65

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb799b87fdfcf050a348daea923301fedd33430ba0db9489c79132f856bc2e5d

openshift4/ose-apiserver-network-proxy-rhel8@sha256:586aa2a4c1cd00c919b0264e22a2f07dd1c857785643e07f8361ca58fabe88d7

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:bb58dc8b91e9fc4a8268dcb8988b92e2f525690fb85a3faff1da6ac5f428c37d

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:021acad951704ea288924d91215c67e3e56781191e247d192d44ec6a193e05d4

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f06b86e40e41ae2f78f1edd50fc4bdec514063d6671b3264e07a2e566f0dacbf

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:432cc5480f7ba4aa9dbe5974b1689906c599891463d416ac04c34f5613bb0964

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5eed41f4649cf1e14eca57f4f48e732b5221091ef1cb7951d08d3b2c856153b7

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d6253efac7a18648277e95ea5997bfdfe06452e11e877fb8645d38bf1f0979d3

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f888804be539acc958a671b84ed84e236463e71647224c00c34f189d14ee4211

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:86a734071e35e96c1fa79c37d0f0f53e22890a952c7340db3302ca6e6d8cadb6

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:12dfbf930b702132206414e11a654426ac6279f7c2742a750c3f2909b9cb1332

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea577ca4a3379d494b5992fbe0312130fa16ff34fdcad11ffb546f60c5493052

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2f7ad807fef74771046edc9ae8d88ccba8340949f8e6661f9123bd5ea61a4241

openshift4/ose-azure-file-csi-driver-rhel8@sha256:05f342ba06d85622ebcade6e2ea409beda2f7fadecc778f7b55c57c5f3d9da84

openshift4/ose-baremetal-installer-rhel8@sha256:c01cfba971e5dd72a083c1674cf1a779c9c7a37c5bce4a104083212dc3b42d1a

openshift4/ose-baremetal-machine-controllers@sha256:2fe3f80c42ab9ce06f57f6eb419263ceb8b4367a0e82440643fbf99b824e4fd1

openshift4/ose-baremetal-rhel8-operator@sha256:eb950a04712c8da7d6ab7a16399a26b3205862fc35644f8f9f8480187497269e

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b5d5fd5add4139de5169e432668172c7e1a3007b04d25172973f60c6d1697162

openshift4/ose-cli@sha256:5253658c43f18db74533773448154bb86d08a2ac1c554e436a47ee3504cfc635

openshift4/ose-cli-artifacts@sha256:4bd1ee5361b79b142faf5bb57e443f7bf3bd187ba510b27bf3a55e44a2c656a6

openshift4/ose-cloud-credential-operator@sha256:8a6f236474d5d1570efca678cb6b8a5628292dfa0a9f482db9a8a86160a202e7

openshift4/ose-cluster-api-rhel8@sha256:981138a99b0e5f7c9692ca25e943a9bafba0cf7fd35613b81a766742531a0730

openshift4/ose-cluster-authentication-operator@sha256:2a0789fee2078e489cba110bcdc3a928a7dbeeecd1b60fe999df70e705b3d0cc

openshift4/ose-cluster-autoscaler@sha256:5f7da226804961e87df91f4c4cf8b7c98b0626ef3df96b15840a97c74ef7b5ce

openshift4/ose-cluster-autoscaler-operator@sha256:93d5e269fa16f03556e00c3d1bc78fabc547e5c46b26c58f277713752a16cb14

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ffc090435b4e3c4919121c7583da45bc2d59f104644e45da88ec06e1424f6c31

openshift4/ose-cluster-bootstrap@sha256:0c6fded9950152b92f10eb99e46a2dc68ce5a514dbd985706c3eb2b7741590f3

openshift4/ose-cluster-capi-rhel8-operator@sha256:ab12078bb9b892760e2d35b27c4b4139a199d0de1285448b115068d01d255f04

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ab12078bb9b892760e2d35b27c4b4139a199d0de1285448b115068d01d255f04

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2292f5ce21693fbfdfe57bddfc9b59e9ff21ab522861c11661130b131b6082ee

openshift4/ose-cluster-config-operator@sha256:2f1583820bbd5b20f50155018817950eca0c0a5c3ba69e019bc9bcc0860766fc

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8689acfbb956734f3b568029c53e75abef6a87d687eb85b44e517f7545a09265

openshift4/ose-cluster-dns-operator@sha256:fb692bbae3c2e88f2a08d7e7e6c5c5b2ad4f5bea9762043de4cf6ebe10864225

openshift4/ose-cluster-etcd-rhel8-operator@sha256:398b827d0117b078b3b2ed2ce0a1a4afa1d8ead5c09e9f84db74333e21e0db7e

openshift4/ose-cluster-image-registry-operator@sha256:7fcd03778ac2feb70ef5dfbfb257060caad0da420c4069ff40cea8ec72d65a23

openshift4/ose-cluster-ingress-operator@sha256:139d247ec9ab2af7e8182ab19ec0e6d81b2b913d9a3865efbfbf8ef3b381d1f6

openshift4/ose-cluster-kube-apiserver-operator@sha256:a3333ee924343f490435c5d99cc3a97d8c2fc86222308bc454d4d447da9af472

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2e5d929c65a73e41c1ff15dfda3ebb6c7599b85b14c258e4cf87a99e1324ac19

openshift4/ose-cluster-kube-controller-manager-operator@sha256:880ab63bdd6ead86f77c284d9f848fc3e16a381df605f2b274dd529cfb394ab9

openshift4/ose-cluster-kube-scheduler-operator@sha256:5e70ce10e13629fe6fbe0ccafd21b933170436e4ab7b3619a073237f37905040

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5f0a7adf19906ddf71d7862bd422ef16da7139089399960df7732a0413adf95

openshift4/ose-cluster-machine-approver@sha256:9c4c0e655692e947ec2815a98c5527fa5886dbf3725fb00240fe229fd5c0691d

openshift4/ose-cluster-monitoring-operator@sha256:393f49b57afe1a440ec325cbe641516267b55ab2e3495ab4db1e82f0fb5bbcbd

openshift4/ose-cluster-network-operator@sha256:b98f3970626b8aec3fa4d5f5a16c8c611e3e91258ab45baccf4780bafc9e42b3

openshift4/ose-cluster-node-tuning-operator@sha256:19f015c2d3ff9c9ab70130d4b2f9d69f777ded0bfacb638d8c176c11c8ac1bc1

openshift4/ose-cluster-openshift-apiserver-operator@sha256:e78f1c0a520d0b3acb2ea4a321ab29827f56a6f6c01156db856a901e9c5d41d0

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:eb06c9485318fd9f8b2bac3ab8e111c6c9ef354738555cc164910d5e5ddff298

openshift4/ose-cluster-policy-controller-rhel8@sha256:baa4256e6d3c9265be1bf5e2de147732c8a6267b21133a6ef17054afb8bfe747

openshift4/ose-cluster-samples-operator@sha256:4a996ca37a1844326a1418890bd609d3825e617fd7ac8fea7981acc3ae0c45d5

openshift4/ose-cluster-storage-operator@sha256:5a83afb5163e9c76b5ed4d0c2fd33afa8744984076e8a1f8dc13c5fe26c61a0a

openshift4/ose-cluster-update-keys@sha256:ccb0c5ed6e4f1b1828f13576be1438f13ac5729a2a64c1cd4a797da8c74742c9

openshift4/ose-cluster-version-operator@sha256:dc52d7a8dc513a9d4b4deb5a9f0a2ecc9a1efefd23320a049b4807b5eec224c0

openshift4/ose-configmap-reloader@sha256:a298c6c81b6f611f41e70aea41dc3158244f17c3bc4b886fd420fde7c113a603

openshift4/ose-console@sha256:7f25874ab03525551321750ba4083625cca1f1cac683c9778223c8cee9ff5cda

openshift4/ose-console-operator@sha256:0ee7cd4204a61b5dd276b3935330153cb57d9ddc3539ad9f93a60d7b3ce67f86

openshift4/ose-container-networking-plugins-rhel8@sha256:d7f61451f95c94323fb60d00d0eebe4add7e97e6e258036efaafeb5ef12dc43c

openshift4/ose-coredns@sha256:c20409f3ef5b5e29a84723304e0d137dd425b68615fa023968ef06c8ad0650aa

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0d1eee6843089369221460675cc388fd169174b740ffdfdbd1c42d719d37e1d0

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4053cd0d237ee42c498a6fadd098e833285ae2d807bd3c50d7c936f056572fb3

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b445a270eaeda833355f82763c62e3e08d045b802d7847cf4297f28ee30a44b

openshift4/ose-csi-external-attacher-rhel8@sha256:01de1c207472527bcad99037b90132775cd133caa284fc2813007cbb1f2f07da

openshift4/ose-csi-external-attacher@sha256:01de1c207472527bcad99037b90132775cd133caa284fc2813007cbb1f2f07da

openshift4/ose-csi-external-provisioner-rhel8@sha256:341e197db2942c4620a772e6ae276cfef73dffaa7532c67a53c66d78d74dc638

openshift4/ose-csi-external-provisioner@sha256:341e197db2942c4620a772e6ae276cfef73dffaa7532c67a53c66d78d74dc638

openshift4/ose-csi-external-resizer@sha256:ea303fc4d54aedc8a6060676b69e24339c1c9d5d49cdff3687cbb13edc736db2

openshift4/ose-csi-external-resizer-rhel8@sha256:ea303fc4d54aedc8a6060676b69e24339c1c9d5d49cdff3687cbb13edc736db2

openshift4/ose-csi-external-snapshotter-rhel8@sha256:b385c74d875803ae17466ee82982e0b6a71ba21f3b042b2e07c1e89b2d843bd9

openshift4/ose-csi-external-snapshotter@sha256:b385c74d875803ae17466ee82982e0b6a71ba21f3b042b2e07c1e89b2d843bd9

openshift4/ose-csi-livenessprobe-rhel8@sha256:79e8b29b6dcf329ea726e89e235fa19d0f7d681ff2746270d37a97d7715d0a93

openshift4/ose-csi-livenessprobe@sha256:79e8b29b6dcf329ea726e89e235fa19d0f7d681ff2746270d37a97d7715d0a93

openshift4/ose-csi-node-driver-registrar@sha256:573e776f97cd552261aee1bbecd668ad5ec0a13aa99e6c073d1dc74bed069fd1

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:573e776f97cd552261aee1bbecd668ad5ec0a13aa99e6c073d1dc74bed069fd1

openshift4/ose-csi-snapshot-controller-rhel8@sha256:fe26748611a6f7706b1d66481e4eb825f153158f3dd5bc01e17da304576c25b4

openshift4/ose-csi-snapshot-controller@sha256:fe26748611a6f7706b1d66481e4eb825f153158f3dd5bc01e17da304576c25b4

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:319ba8fcec7367b02a664b29fe6ff571afa6af7d10b22dac4ae2533894c21870

openshift4/ose-deployer@sha256:ad27913849da10ce824cf4579f91d3d0c00e8eb4a85eaad9f275ebaace9f94f0

openshift4/ose-docker-builder@sha256:9954aec4c4cbb880f9cca54aff23b75049adce0353aaf24c48e13a3c052f9433

openshift4/ose-docker-registry@sha256:09c42110647ef7ddce33f6619a81190fbc29cbd5a0c30c7f298b4fdcb5db7821

openshift4/ose-etcd@sha256:89b4ec925d06228a062b37a64675b1544ec7d17f89ea33e8e697afb46439c3c3

openshift4/ose-haproxy-router@sha256:27824edb11761992171125588a9bbf923218ef2c86e33dcce130873251680ef6

openshift4/ose-hyperkube@sha256:4c7d66ba7cf895498433a4a8df82cd0b1624236e6c97c46ccab7c869d46bd106

openshift4/ose-hypershift-rhel8@sha256:6a1d6779a73b279851a2c295b77e90e3848a9f021fe412f916adfa5117934526

openshift4/ose-image-customization-controller-rhel8@sha256:1d18c32500b03c6d3d5995879c6b0117abe09684c5bc72f5d6f2f9e6268984a8

openshift4/ose-insights-rhel8-operator@sha256:ef9360ab6ab0a7f1c70234624d1d6d5f5faeb2d3f32bbab3758bc752f806994c

openshift4/ose-installer@sha256:8558d2e4189f67c39e8ff7c1215c129485ac60ff6cf1899c7a84e86cd6c5a690

openshift4/ose-installer-artifacts@sha256:115f280d7a87af402283920264626624f36a9c75936a15f1ea281f4aad1effe4

openshift4/ose-ironic-agent-rhel8@sha256:4dfe5a17c7ca13025e43fbda1b31c20e2b9a18534e59c6e8500b058affe5e02d

openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6f064d43d10a5ef901a93bcba4470c373ebfd0f8c9141a68c35ad8efb9939d0f

openshift4/ose-ironic-rhel8@sha256:c806020c3ffdccad28708853a130d91643bede060272427ec91c609cee0eb0ca

openshift4/ose-ironic-static-ip-manager-rhel8@sha256:8cbd6e9b022c2371f218427ff1c72a951f11b15e58de42a686074363a548826b

openshift4/ose-k8s-prometheus-adapter@sha256:eedc1cc0764f4fbea5f46c5beea2bd68ab72b61eda7f02065e7f23aa2456ccaa

openshift4/ose-keepalived-ipfailover@sha256:1008bfd76b98923bfd4cdda0bd966c6c60c5a7ea91a76603e8eb24998e0f20f0

openshift4/ose-kube-proxy@sha256:5b9e7f370aa4f4eb278312d0a005d585384c45cc57e723f0d0c09eb3626b887d

openshift4/ose-kube-rbac-proxy@sha256:211c39bfc238ee89350693f4a4e1e39ab275e3157064b707733c732afc5c5afb

openshift4/ose-kube-state-metrics@sha256:49182d1a73825fdb124b5406f312b466d7b235fa16b8324c1b0efa5b1909fa84

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e7fe742941d1612600babde05ca1959ee44084bfa60aceee010be61c16957ccd

openshift4/ose-libvirt-machine-controllers@sha256:91205294f2c4d4bc3ffbfa2db223f92cdadce3da610ab0f96ccdfcec8171e970

openshift4/ose-machine-api-operator@sha256:a713addfda724a1aa7825b129342899cacb4628d0077480e564b0d4c9ba489f7

openshift4/ose-machine-api-provider-aws-rhel8@sha256:9f441b98535587c8e45c359e334668a606abe87882dd0d4bc0c235a637666853

openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e84865a6b87e215f35bd420f269754b11484e57b5631ee55a3a245810ba06ff

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6c40d3f5ac7ae5a65284c8a99abc564158324ae54510251bc3d5f1e7cf70000

openshift4/ose-machine-config-operator@sha256:ee86103cb6e1707c6bb25ba6a1caa51fd458cff639ab28d764245d722ff9bf12

openshift4/ose-machine-os-images-rhel8@sha256:46d30e25b8601adc388a4a6e19538ea08b0704780a73949bd742aad2cccf28e6

openshift4/ose-multus-admission-controller@sha256:618d9769c78c7fe27d76630d95a71e688a5fe0b8eaa5017b70dd8d4599b69fb5

openshift4/ose-multus-cni@sha256:63df48d8e9a0feac0a4cf7d2580efc194f36fe5bcb164348002d74d0bca43e90

openshift4/ose-multus-networkpolicy-rhel8@sha256:90addfe13efaeebc340fdff8b0226f5a71a365c0ebed7b9d259da16e883c609b

openshift4/ose-multus-route-override-cni-rhel8@sha256:8e5acb2fa7631e9b56c822b30ca16816ed2161d4e7046ccdc72e9613f9fdf650

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1fc432860bd4ebe86bb480fd595e484776df65be5082f31ded49ebd5f649398b

openshift4/ose-must-gather@sha256:c05b3c11d698a7e78a742edb1f91a67339324cf6ab217a7777c7704f6cfea7b2

openshift4/ose-network-interface-bond-cni-rhel8@sha256:60b2c1a71731f3b188706c90c0ce6905bd93a99872fd02202ed4b5d84cc01e20

openshift4/ose-network-metrics-daemon-rhel8@sha256:16495b1d342fecaab1cfa5c03ce0cf693ba25f32c107d64189a311cc35ecce97

openshift4/ose-oauth-apiserver-rhel8@sha256:c515c90f67efed675cfbdd436516e71675133c9a1f630c5702f56c599f65ea4b

openshift4/ose-oauth-proxy@sha256:0562ecfe5e2c3a02af467f0a97afe4d833bb22ce1afea34a718962f1e628d19c

openshift4/ose-oauth-server-rhel8@sha256:86d0dd2cde01d35e007a496cffb5665779b02a8d16ccfc93fc531e164c138c34

openshift4/ose-openshift-apiserver-rhel8@sha256:b352b84feab907afca7754d9fdc56facb182143d71d127a2569f4bfe07007dac

openshift4/ose-openshift-controller-manager-rhel8@sha256:ef1174a0fba7feb2175370f5cf05dbad0e43a23e3820836d32cce1586f6034fd

openshift4/ose-openshift-state-metrics-rhel8@sha256:070d4de6b9e0cf3eb969ece4ab625b11a7ae24e54607eef1ed0341fcaa1ac33b

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:db0ed4c0b23e57dc329b7c803672e60a5efbeda55213c340e44ff2bca98a64bb

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8df1897866d8846707bddd468345492ecedd70b7d542c0c886498c0cd0948d6b

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:da83ff7dea90e18dbfd931fba2a7af6895959cf113d3e9f01f0b29372165de5b

openshift4/ose-openstack-machine-controllers@sha256:dfd828d534ba5309caf2b8737d8c4997ddb12cab08990663be20239fa4f2300d

openshift4/ose-operator-lifecycle-manager@sha256:1b9376df60b2546f13acfb8e7fdcadf9591f778d357153ea4a98b805537e8cab

openshift4/ose-operator-marketplace@sha256:6a9d3008da4cec29777f5bd06606bf3c7a88507329417522ca2be31f43f3ece6

openshift4/ose-operator-registry@sha256:6ad3931c4f0c5a8a67c889114242eb0c744210f028e0b40ec7a5aee1e71c18f4

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:23fc216d832924930fcb959fdaf67eca0692ebdd240a4902d53888258e7012c2

openshift4/ose-ovn-kubernetes@sha256:2fda5ce1ceefeff00615804f7ddb5bd6b0b5f2dc8e16be3730db5d6906a536c3

openshift4/ose-pod@sha256:78756e7c80ece4860fe0ea63a2a854daf0f06c1b6c5ba78969e372f3d20696fc

openshift4/ose-prom-label-proxy@sha256:c6c760950e521d26ff3f49cef28954667a20a9e1a9b2d7b435eabde0bcc38375

openshift4/ose-prometheus@sha256:518febfef3bacf95cb483c41bfec4e41a16931e4fe421914c7e1c43beb1bfd42

openshift4/ose-prometheus-alertmanager@sha256:92ffbc970390f02be441025f20efab6131543701fd9368016288331d85ee435c

openshift4/ose-prometheus-config-reloader@sha256:e9d6b3b826befecaf29e176ac7a9e877ff4de1dbd932d5b2413cf97fa9b1a6ce

openshift4/ose-prometheus-node-exporter@sha256:bae3ddebc6ca10b5280731d122416f47c36c9b7260b166cfdf8d8f26affa1def

openshift4/ose-prometheus-operator@sha256:b5768663353bc1081ef50fbb25989f1fcf2d5c7e76d613d09ff01bd5c9628bd5

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:01c42cd8e2b60c66e8084e508bf34c34d2f41da90c845ce67280babe3c678b79

openshift4/ose-sdn-rhel8@sha256:0cb3968b08f60d021a1a9bef63165c3204cc256d8ef9b171145a40f4b9b97b5d

openshift4/ose-service-ca-operator@sha256:70c9352c97abf3aeeb3701b6d4f645a0dcba3006034a528781673dd426f83c04

openshift4/ose-telemeter@sha256:b53bafb4cf2416a92b1cc32d515669aadee50a6bf48c5a324ea3c1c549413d40

openshift4/ose-tests@sha256:58ac3199de3974e295148ab71d406def07ad1c8e1d370a5533c80ee0429d2510

openshift4/ose-thanos-rhel8@sha256:e8179cc3933cfc898422b406d21889488b8e0ca3baf93f056d9b69109aa29cc0

openshift4/ose-tools-rhel8@sha256:c041395a2e3c7ce0bd039dbc5fea9581e29af0e2a548fee1fe463394962e9801

openshift4/ovirt-csi-driver-rhel8@sha256:c1af9dacd6f2727c13e109dc0e864b9dc3a2557e63050726ce5c68c5b4d97a56

openshift4/ovirt-csi-driver-rhel7@sha256:c1af9dacd6f2727c13e109dc0e864b9dc3a2557e63050726ce5c68c5b4d97a56

openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e45b50808f0c7d261ad25aa4f54f860006e38ac611de178f1b10bdab120fc6e

ppc64le

openshift4/cloud-network-config-controller-rhel8@sha256:0cfe254d712cba4abdd11db45cb6fea7ba37bc88357d29995e5cb607043c1e15

openshift4/driver-toolkit-rhel8@sha256:3a4b31707142146f3bcb27d5ea3210b7f84ee3c89fb1d8cef1068b3289584098

openshift4/egress-router-cni-rhel8@sha256:b613d388e7f6dd1a78b2342364fc211a9b960728b987c65e9b38d44277480317

openshift4/network-tools-rhel8@sha256:59977467405e4f2fcff14e8b6b7fe789ad317e3ea6a6ace8b2f2cb94ca33fb78

openshift4/ose-agent-installer-api-server-rhel8@sha256:7abc034d14d103f8e6e240ab6714762bbec2dc32da78a2c1ce653b737915f852

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a236ed389818eac6b5c9e77186dca74bfed000cf33b13078c3cc1cfd3bae0902

openshift4/ose-agent-installer-node-agent-rhel8@sha256:42b621f106699012e8f01768f59aeb309a20dc3e91ddae7a113ff7591dbb9ab3

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cae1fe04d88d97b98c64e5d9ddf91db7a80c876be97a8e336695432836f94b33

openshift4/ose-apiserver-network-proxy-rhel8@sha256:7bb4d7fe968f95dad5f4b3f6d626b6c4e3bc8d9b6543491d1857136f60a35a33

openshift4/ose-baremetal-installer-rhel8@sha256:2ac8c530e4f60f968404569cd96d1b19a2b1eb74b63af6bddf951b62339ff3a3

openshift4/ose-baremetal-machine-controllers@sha256:233df3ae6b14c4ca33cda0b4b99859bb84827bc86b5329f4999e9908e5a3f368

openshift4/ose-baremetal-rhel8-operator@sha256:9a8e1314de9d1c8de2774b532343eaacc67f7eed5cd72cb0547f29637976e5fe

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:964437f1531bf99cb9fa9ee47667838a548a18b93ffa4b1483dd7645f6ca559e

openshift4/ose-cli@sha256:64cf45fcb89f9a7a173f278f2717851123fa7ad379b45d26884b62716e56a9ad

openshift4/ose-cli-artifacts@sha256:0088d3671d6249fdd94367b5e99ff9c482154e5b2d8321f48ab9ff8af5d7d356

openshift4/ose-cloud-credential-operator@sha256:d9cb0fe75dde7aa1badf919a0b0935e753af9914d3645ee97d6db74be07a59d6

openshift4/ose-cluster-api-rhel8@sha256:28620c124d22c616b0396b9e4446a035f15fc51401b7979692296245f98a1b28

openshift4/ose-cluster-authentication-operator@sha256:0a0fe8610551c722d7156c8a7e0156f2e55713d69218de907ec65c8b1a6f6ab6

openshift4/ose-cluster-autoscaler@sha256:99022a501c0dc37d61313297cb5ecd7aa0ad2fbecd2d934fa51f00d33116793e

openshift4/ose-cluster-autoscaler-operator@sha256:cc3e5b5083d64e54ad52538b0f4c395e9acff838df9f40fd7d7f06bd73f61047

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:069bedb10b00b5f8635d8a69192017fff9711056de2302695cdc2348b30d8b68

openshift4/ose-cluster-bootstrap@sha256:988708f5e109b32819a3a4058f1fb339afdc9ef57d4fcb3887c4e2ddd368ba9e

openshift4/ose-cluster-capi-rhel8-operator@sha256:5a91e64895b18ae6c18b95eb76d0683c5cd58364690e001682a657fba78f2728

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5a91e64895b18ae6c18b95eb76d0683c5cd58364690e001682a657fba78f2728

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:39c6f6ad2f5f27eb6d7cd02dd1f74dd4970bea0a92572ea6766d0abbd150f83a

openshift4/ose-cluster-config-operator@sha256:d2a5681b976584c4cc960570a32e50def7fd67fe6430ed23b6b7343c7f492d5f

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39876f0ed3e93c9f42d778d97d26e83e4015c35da90d0fc3a7d35e58e97bd113

openshift4/ose-cluster-dns-operator@sha256:c4325e39aaea2b692691a5a2ca3987a40e9d3ea21b449e3e0de98b6ee9592f31

openshift4/ose-cluster-etcd-rhel8-operator@sha256:5e49d8b9cb06c17dfd76c546a7f9e79c218d92cf4efec55db49764644df00c8c

openshift4/ose-cluster-image-registry-operator@sha256:41c0192bd6e44f0793bfd5ae27da50a644aeb7d28801ff8d6553f1e62bd21d0e

openshift4/ose-cluster-ingress-operator@sha256:43dcc41ad0c19c757aacc0ad74ffd7274e188f93dc7073743640b792ffb54612

openshift4/ose-cluster-kube-apiserver-operator@sha256:101236f16f37614f323a4512b2f5d5416f10d5034efbd65cccf5a4cce268b60e

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:3a45dc694a67b68718ce2e11ad55cfe5842557047318135582df02656e77bcf7

openshift4/ose-cluster-kube-controller-manager-operator@sha256:75061651cc54c74f7c6b447adadadcf33880e3c8dc9937bf2bbaf8710b5f319b

openshift4/ose-cluster-kube-scheduler-operator@sha256:bc03fae40eb9b69ccd7f2fb58ee7879cc03324d2b01341dffbe81744ff82dc97

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b8a10d608051a92f7bdc9a49fb038fd5d9ee3eb35fdb500fc65216ea21db5c34

openshift4/ose-cluster-machine-approver@sha256:789648dceed76e90a20c49859fcba141fd0b2f3130bea948d5f7e46b59c208b0

openshift4/ose-cluster-monitoring-operator@sha256:2e52f8ec13587a03ce5c5f80bb908af8d23b35576404b0c65cb59289fd47f5da

openshift4/ose-cluster-network-operator@sha256:2df9c8d66404bbd223d4f54a8fdc39b896a95190006553a9929eb78e9cf0193d

openshift4/ose-cluster-node-tuning-operator@sha256:662f85d93854e1002cfda6945ffbe5f0b1e005e0f4d7df8d3b8f439b90c3cbc1

openshift4/ose-cluster-openshift-apiserver-operator@sha256:d51b8a2953e202095d6a2e4568e8130c03ba58806858aebd2794a49730ccdfbe

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc604803ee9f6805d3eb8da8f5c6f8194f8f98e2a6693428f1842362e59c9a96

openshift4/ose-cluster-policy-controller-rhel8@sha256:c22697d54703b5edfcdf7e2be636dc374bf1cc8da63ba03e5cf78f735d2db238

openshift4/ose-cluster-samples-operator@sha256:c1f65f283b5c08723b727f9a6c968d4b21ec1dc8a1893c5b271f25df1cfe87f9

openshift4/ose-cluster-storage-operator@sha256:9b98992ce141e1a8fdf54711947d45c96a07fee4ebe4584005f025661715007d

openshift4/ose-cluster-update-keys@sha256:ac87f4d48cf3124249d50cc2c1cdf57d3fdf6cc8888b284dd635398ae80ac079

openshift4/ose-cluster-version-operator@sha256:4bc7674835fbd64b92faf81f5b3db12c1796ed84ab0da1ab990dd3353ebf7702

openshift4/ose-configmap-reloader@sha256:f6147772951c42a0da3c95f827fb544b3ae291de04fdf0c80e11df38f7c1dc26

openshift4/ose-console@sha256:545d415be13587ac24eb2e6b313a042cde24ac2dae3fc8eee313d1c58fc293f5

openshift4/ose-console-operator@sha256:429ab6a8c73cbb559d2b80b9aaaadc1e3324e87619f148a3d8b2f5f70dfac1f3

openshift4/ose-container-networking-plugins-rhel8@sha256:7d549965536f5f774b79061642c880f71fa0a27a25cad4e0fccee2f48c2cb31a

openshift4/ose-coredns@sha256:f1ddb685c24b4999f36b706b7c71fe4e5883e895af213323323777723933752e

openshift4/ose-csi-driver-manila-rhel8@sha256:d42f4d93bac853665d4190e3325a13705807b73c2646c6ad902a4755fff905b0

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:836678543a93fb6aa174965684d1f0eaadde08e476985cf0e89237ea5d9bfdac

openshift4/ose-csi-driver-nfs-rhel8@sha256:5b926211398f25ec8f3d51e07d5799bd4a3c1ef480c1fea7d17595b449f140d2

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:90574891f89d0f190710b56471d172480dc5349a257abacf7d2084f10c5aae95

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c68dce53d10bf126d60a9fa57068380367d284569f6efbca3cef18d7dbda21e3

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1ae291b8547bb596619eda7fcd91297af3440695bd53a1e58e1f064a41ded257

openshift4/ose-csi-external-attacher-rhel8@sha256:f15d575483e66bee6adbe59bdadcb802565e3b8284edcf02495167ee971dcc0f

openshift4/ose-csi-external-attacher@sha256:f15d575483e66bee6adbe59bdadcb802565e3b8284edcf02495167ee971dcc0f

openshift4/ose-csi-external-provisioner-rhel8@sha256:840c2aeac410bc7f9beba55c979d826d6bc0b48972cdfee968791687c892f235

openshift4/ose-csi-external-provisioner@sha256:840c2aeac410bc7f9beba55c979d826d6bc0b48972cdfee968791687c892f235

openshift4/ose-csi-external-resizer@sha256:1799ab9b65fb04de70f6590231581f3cae173d7887c28c4bcf154e7788ab2713

openshift4/ose-csi-external-resizer-rhel8@sha256:1799ab9b65fb04de70f6590231581f3cae173d7887c28c4bcf154e7788ab2713

openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f999379b426064b5edd59ea27e7b20ede9de15501d2e40edf13d2897fb0648

openshift4/ose-csi-external-snapshotter@sha256:84f999379b426064b5edd59ea27e7b20ede9de15501d2e40edf13d2897fb0648

openshift4/ose-csi-livenessprobe-rhel8@sha256:e42f1ffc4d575a61e2eeccfcf84dbf1e14f286d2f5179948421e957171a987bb

openshift4/ose-csi-livenessprobe@sha256:e42f1ffc4d575a61e2eeccfcf84dbf1e14f286d2f5179948421e957171a987bb

openshift4/ose-csi-node-driver-registrar@sha256:36c75acfe78bb707572a1004f4346805acfa409a837f2953259b79b104860368

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36c75acfe78bb707572a1004f4346805acfa409a837f2953259b79b104860368

openshift4/ose-csi-snapshot-controller-rhel8@sha256:2818ded9e5817acb7314143aa4b8f679bf18baadca953d7e8acc7301a5da6e12

openshift4/ose-csi-snapshot-controller@sha256:2818ded9e5817acb7314143aa4b8f679bf18baadca953d7e8acc7301a5da6e12

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:796f0cc30006d365affd4d719c084646462c229e5919d95460c58aea65debc72

openshift4/ose-deployer@sha256:0f947e4bdd40a60ab85c110ad9c5fdc0a79e91bacd559230160b0d14dd41e7c5

openshift4/ose-docker-builder@sha256:c7dfd5bcb5556437b67b625a9edcb9bb58c5c36d3fb2a1bcc19cedee1759cc6a

openshift4/ose-docker-registry@sha256:b2b84b46da1f5546eac8b784e766118051cbcf80baabedc28843ebec1286c208

openshift4/ose-etcd@sha256:ea70351ea104445de0f6b242c2665101b481065320ffb40f9fa16eedf518ed73

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:32a2de19238352770f5abc8bed9b6e4b38b9422cff047d43ad0a12d3d2c54516

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7564d6d394dd0aa8708c38cec1682662dc346b96bba99ed05be9362cbb9d67db

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6a5aba1b154c34fc558d3e53fc9afcb1bab566920dc4750c9128bfdb171d71e4

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:44929dab4d3fd79112150d14a3d21e13f7129f9df13d829ad423a946cf0d7eb6

openshift4/ose-haproxy-router@sha256:6c33a7e5002ffd2657f8f63790a7bc866311b0670407713e65471370185c744d

openshift4/ose-hyperkube@sha256:180e106f494e70be7b4951f33df5de597e14258681f9bdc69f2fc11631858bc1

openshift4/ose-hypershift-rhel8@sha256:a4cf223dace8a1823681622a631d8e51655a36b4b78e3e7720d2db9bc4421fa8

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:129cbe1a4ed898d6b3d7ac9a15ac583288937a212d0e6ca5e70f2685ceb5546f

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:97312876e37b0e4bb9fdd52e303ee8166fec5cd0cf740837eaafae0dc03ac7d2

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:491447cd9a11d425961d0aa3001a1856788f69cd8b89d4beae130d73ec46f36e

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d9f2284d68f352fa77fce277b798912c973caaa15530f82805ab351c5ee70c0b

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ae07ca97c7625ddcdac4c8e2df90726d369e60fc8da08d4804975b5c26f37944

openshift4/ose-insights-rhel8-operator@sha256:cb5f0b60b35d4667f7f3e9ca21787f46560656a44cbe3704257c6387b2bb5337

openshift4/ose-installer@sha256:ef05b0f61e00638273a0c2594c9cad8ec4b98237ea1419d48e801a267afca3ab

openshift4/ose-installer-artifacts@sha256:22865159d495f0923cdbcb164c1274d8504d6edf12729d241e595439850cb470

openshift4/ose-k8s-prometheus-adapter@sha256:4cf91f5e004abccc62167857c22bb7215059ad28fd4020629df8dbe14ee2992f

openshift4/ose-keepalived-ipfailover@sha256:9dabc5caeb70cb0caf717869f1e511e2c45b5526a3360a589bb414b6e809d80d

openshift4/ose-kube-proxy@sha256:89177651d50d8337688ffc003f79117ddafaa9c610c1112e78d5330614d671af

openshift4/ose-kube-rbac-proxy@sha256:b84c54c4ffe7979106cf9460a732dbe1499e374d94c0061c27bb7faa4f2fe4ed

openshift4/ose-kube-state-metrics@sha256:9efcd94817cc9d690800a9bfa213fceec998aaa0999b122c268bea0d1d8df6f5

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a90627dc3d477371e143864b1a14c30ee4b15ead9342a6f18f6a4bd423be5f89

openshift4/ose-kuryr-cni-rhel8@sha256:c927b65b5034482c4f73572395558c114653df5b93d7ff3b12c6705000147117

openshift4/ose-kuryr-controller-rhel8@sha256:0fcac05c9808cfa1b35a91043245da0d96971bd2b8aafc7edf80afd8235c7f6a

openshift4/ose-libvirt-machine-controllers@sha256:294df72bf092b29b53c5f0c94c0de479cda23e1ef13fec0e5e52af98878ed122

openshift4/ose-machine-api-operator@sha256:ea5dbe9b08a60031de6a2777b7ccb9bdf6ff42e626bcb61e0edc1da0d58952a5

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:86881155a6ed1fcf245bdabe985a3e1f13891d8726c5ecaa476523b2ec6808cd

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1a6b38551b0de3c80900f2090063a716cb2cdd616971504e5ef6217bfa829f7e

openshift4/ose-machine-config-operator@sha256:d2c233da64fa0058af8eb2aab4aa9df8df6eb44ab704b84a3040f0b006c90f65

openshift4/ose-multus-admission-controller@sha256:7e81bb768183848928db382fd51de9d841bbfff5d07be0096f148952ab5851f7

openshift4/ose-multus-cni@sha256:d9bacb5413038983d6930112cad439ca53e6a4a3a74a90df2cfb82143b5c895e

openshift4/ose-multus-networkpolicy-rhel8@sha256:0b94f9faf3b8e2b0a7193e812d5434ca16ef33dfd5e6d0fc5f7856cbf89852c3

openshift4/ose-multus-route-override-cni-rhel8@sha256:57c0758a7daaec774e370c14adf2ebe3e24948c050c25cbaafc6669843b5f732

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d4e9452b9fe98869ea8885f99ebe44c56aa952d3fec2df6019a0bf8e9500a41

openshift4/ose-must-gather@sha256:e92236bf46b185580f03e7defc6f2468c957ac9e91317c2c2a93e372acca3302

openshift4/ose-network-interface-bond-cni-rhel8@sha256:abf5ff948d6d378e746f1160712badb167d7adb26ebb1bf01eeae37d2a64e5d6

openshift4/ose-network-metrics-daemon-rhel8@sha256:f32c615e096e899d605363889161cc8169a827978440ffb489aebebf29174165

openshift4/ose-oauth-apiserver-rhel8@sha256:ab4628c83584fd1166483b9be4e7021858cb31538318cc929f588523de34af53

openshift4/ose-oauth-proxy@sha256:e6e3b4d8c2443edcd9e5dec8878884a34017513be705d1d08f98c491a7436138

openshift4/ose-oauth-server-rhel8@sha256:a8b718818440cbcfa4a0493918366e9063bd9514a2bf229b722483da1cfa2836

openshift4/ose-openshift-apiserver-rhel8@sha256:017ea30d54994dd5380b41f8541c8010e9c8688b39d0a53d57de522d67a47864

openshift4/ose-openshift-controller-manager-rhel8@sha256:bf7c28ce56449fd184ea0d70f5d1e065056b0a321c25eb5803b8ac2916475cd2

openshift4/ose-openshift-state-metrics-rhel8@sha256:363c53046eca5d0cdfae8b1f08309fbb005a69017418f00b41f602ad00c0213f

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ed62d4bdab97435730ea42e65c35168410541de6bbc8333beed7c87cd6caf55d

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19ee9c4c924eed65b8585f1687121fd7944a99dc7d194434124e57adb3081968

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:2e09d54e748cc963dcbffbd5689e79d28066dea9d7f25570f3b53c400f6f3474

openshift4/ose-openstack-machine-controllers@sha256:76cc5abf086a7035cc913bac102268f1bf5245d08a9d1febb6aca128f5ecf343

openshift4/ose-operator-lifecycle-manager@sha256:164e9c9f05496846057dfe3dc8d11671ea545116a66cf0516d1347e98dfd0c72

openshift4/ose-operator-marketplace@sha256:2a9188c309234567df385e63da65635f0809f2694efd55b4edb33dc8a23b6b85

openshift4/ose-operator-registry@sha256:4bb7a82d4096204122d45ac66f5a581c690766d4b46a5c473e856cc6fbf5aac2

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:123aa822dc7b37ccb7088d39bd78d08fd40f6f8e63ae4a8ef23c3214cc314206

openshift4/ose-ovn-kubernetes@sha256:fa57e293d81586b91084659777c05407f98ca2781aa8d6ade068f1a422b66612

openshift4/ose-pod@sha256:14e684684fd7a824e0f8ac705afe018ee932b40e9a02faceb8edd28efeefc3cf

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7050b57c6a7afb61460d688f66aed745a3afc385fc7d8e3fcf677ac6fd292809

openshift4/ose-powervs-machine-controllers-rhel8@sha256:c6b0bfc1fb44ae9ec2819cccdf9f9fa6bbe8581f731527cfb40d67585d59cc8b

openshift4/ose-prom-label-proxy@sha256:ef9c09414e95cce768b602af66f8de4acb9e74e307498a07f45b7db9aa846a85

openshift4/ose-prometheus@sha256:bc80afe1004a446fcea79c9a470bedda73c45f7d3b39f16297b9254dcf47a3f6

openshift4/ose-prometheus-alertmanager@sha256:788f287e28fbe8f242ea47cb59e67d40147e70ab6b098cb0b6fa300b7e308697

openshift4/ose-prometheus-config-reloader@sha256:25a022f60560f752b83dd3035ef7b7d21b2c6a36fedd76f63172439bbf3beaba

openshift4/ose-prometheus-node-exporter@sha256:1ec657c0127fb97c9c02d0448ece9177506159732f1577b25f2d775c9d18861d

openshift4/ose-prometheus-operator@sha256:a10799b415550290fd252f2311804601077fa945d11c9e1da57014647ac87843

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fcbc9cc10b69c6a89c03035e168b23577288fd36c715f01a601abf6d94157cb2

openshift4/ose-sdn-rhel8@sha256:b0f57931337e796b97821435a9581b65a9949e731066ff0c606ee2eff25cc4ef

openshift4/ose-service-ca-operator@sha256:3fc7cebb1ed5affa68162fe9f9d1aa7ce1120689c6708d44d822c479284f9856

openshift4/ose-telemeter@sha256:dfd421b4cb33431497bf7afd8133786ab5dc22f2ded4c8eb6df11753eac28e93

openshift4/ose-tests@sha256:4acbbad0803814794f189d86e771a0969e09dbad52195ec05ffc960e94ca2311

openshift4/ose-thanos-rhel8@sha256:fc1bb99fab03efc997099ca784d814b0f223ab49243df9c5dc8bd9c990142d28

openshift4/ose-tools-rhel8@sha256:642b6986fa1e5c89e8db7e006b2b8914a4e4dfe701c2c837132d59fce038ef86

openshift4/ovirt-csi-driver-rhel8@sha256:72159b21641ea09795a7a03d71a79c1acb8057c53dfda4ac17bda1f32edfc0e5

openshift4/ovirt-csi-driver-rhel7@sha256:72159b21641ea09795a7a03d71a79c1acb8057c53dfda4ac17bda1f32edfc0e5

openshift4/ovirt-csi-driver-rhel8-operator@sha256:8908094a0f8ee0528e2bed7a361903aac947df481d0ccbf3f10fdd9526ae9339

s390x

openshift4/cloud-network-config-controller-rhel8@sha256:26faa3b85bc51f90d3d8490163975684659a18b91222a7b40c137790ba7e4b67

openshift4/driver-toolkit-rhel8@sha256:cb597a43efbc5615193856d0e21d520ec680a6397c9e0bafbd88580dd3fa9952

openshift4/egress-router-cni-rhel8@sha256:f4cd8d8c0a29375fe7e09d77b855090972c531525357846f656e363a94f58830

openshift4/network-tools-rhel8@sha256:0f32d8a66500ae2e515ff7d90669572f71a2857eeee38e399eecd829ef21dd72

openshift4/ose-agent-installer-api-server-rhel8@sha256:2881c5e71e3e0b92d5be55ced5a1d8bd1d1d07927c56453edb04e4be229d2cdc

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:57b8e150022b8bef5fe28bf0b97dca35576370ab2a812f292c639a8ea6d9f89e

openshift4/ose-agent-installer-node-agent-rhel8@sha256:bf3105d138c743c81ff88483df75b93abde731170d89a1789a40415145647940

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:829135459a61a3a9895fd1bde2868fe7432f463eee3364654384e3a98630aed1

openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f2287d3391568d16900ed4195fde33a2e1664c017daebc453af4e85745f3eac

openshift4/ose-baremetal-installer-rhel8@sha256:b10408b5e35702deb86eacc3449ff2707934cf304f77b9e7dc2a4b180a379bf8

openshift4/ose-baremetal-machine-controllers@sha256:54898cd12a7702b01037d19709b8640ca94ac8b8624ef706cf0091e59caffe9e

openshift4/ose-baremetal-rhel8-operator@sha256:a37e88b20e7178556fc8d4db166201ce56ee168d519ef97305f6ccaece919167

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2fb44831b9ae4124c470ca970813f0d4b7a82055a14bae0ec0e87d581813bb8f

openshift4/ose-cli@sha256:f2bfbda1e2392bc0c3c69285e1c8c687b4fafba4d917958656c283cd8a8a4fe5

openshift4/ose-cli-artifacts@sha256:38ddf5fad40588f1b24a6aff4cad82ffa87ad80ec6bbab4de577ce2b9b2772ab

openshift4/ose-cloud-credential-operator@sha256:9d84f6ca631b67007c6e68a2ace637c3d12558833267326845aaa83c3d3f2ccf

openshift4/ose-cluster-api-rhel8@sha256:bd71b311b1bcdfe3226790ca0a906781d6326e77e096e919b773946ffbd234e8

openshift4/ose-cluster-authentication-operator@sha256:f33274ef2517f822f2e5f033d7961f3ad3cb727e1a9511d1db4584c87d774b79

openshift4/ose-cluster-autoscaler@sha256:090ec05961241d95d60cac8b61441d04dc0376e50ddc5b92f269d025acc71f32

openshift4/ose-cluster-autoscaler-operator@sha256:a80d1f5e5284b205d693b30c08cea9157de54e673f8c252101114a21311aefea

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:78ca03d6b013da848f7379e0b62d4102094287afcbb3092fd60b12f84db9dbf9

openshift4/ose-cluster-bootstrap@sha256:a1758cfea84b4460f310754c44e21d8a7bf212c01e116383db28f2fcab5a6733

openshift4/ose-cluster-capi-rhel8-operator@sha256:b19e290ffcd5e579d20a2cb32fa4b2d2900e04acaa8471e0cfede2d0b70e5848

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b19e290ffcd5e579d20a2cb32fa4b2d2900e04acaa8471e0cfede2d0b70e5848

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a785da499d504008024097d9637efb09d40ae03b272dd3977b51043086bf9170

openshift4/ose-cluster-config-operator@sha256:aa7a29a95e9396e42abeaa2b57607cbde76d07af040d54d3c0a0509d3a263779

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ce78abe64ddb190c8a1007d60992029863b6ed6b0c9e55e4648770597a556d00

openshift4/ose-cluster-dns-operator@sha256:1a36e4b9809277ede44e6afd14b619ab80214074d2cfca3dcbd1cc5add4de361

openshift4/ose-cluster-etcd-rhel8-operator@sha256:d357fdd08c7d896d8e681cb33675612c0b2ea5fc0eab23371cf2382d56d41f81

openshift4/ose-cluster-image-registry-operator@sha256:12b4ea24efb8c4f9bcc34949d0d2266ec78d9be2ff72dfcbec7a42d99fe1597b

openshift4/ose-cluster-ingress-operator@sha256:5e7eb0dc8a167a74838e72f7252227005a2d70038735a1814788edb94e527709

openshift4/ose-cluster-kube-apiserver-operator@sha256:e4ed51328234723ff3a52e6a406f69d3261886fe08b5313ed3ad4fe100498a2c

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cb8fb2219a4b5469def783f961273bb87ec2f6bd9e02999dfc0eadc82200a145

openshift4/ose-cluster-kube-controller-manager-operator@sha256:eaa89ac5b945efc8c6624dbfc6ba8683dc7dd82a77838e46684d3961167d34c2

openshift4/ose-cluster-kube-scheduler-operator@sha256:6ec158a1ec4b6d95c9abf50ec33569eac63367b16f449e08f99e2fdae04f49ce

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0e3c828792d3da7919be8d205aff203aea43136ed7b9ee6f0b49805a2536272a

openshift4/ose-cluster-machine-approver@sha256:6030ab0547b3e5a2a15cd2a1b30f4d3ae616ea29aa460cc04500ea74e82cf446

openshift4/ose-cluster-monitoring-operator@sha256:15e211246cbb974c695bd13907e745791f9177bcedac97a034de6991002a74fe

openshift4/ose-cluster-network-operator@sha256:40301c745683d5c6d6a763960020022144c27732bb35bf01f059c7393c31fa59

openshift4/ose-cluster-node-tuning-operator@sha256:e7b4696f848e08de71245d53bfc65749034f247292419b8826778b5392025188

openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cc970f1ee9415dfc14ee62f302373cf87cce6caa84467a99f911e2be57d3260

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dee08a394680624f6de92d928c13db14c0139602fc977496bf6fc7a94c574f0f

openshift4/ose-cluster-policy-controller-rhel8@sha256:e59e3ff6a16186959b0556a352cd415fac0aeaf8436449235e77eab9a8e083ba

openshift4/ose-cluster-samples-operator@sha256:f11d0ace30c327ddcf37fbf172821ee1fac429ef17938e44b3187626f6d56221

openshift4/ose-cluster-storage-operator@sha256:8e0443becf1f298188a7b6919f065bfff6f95bab076400cb57c0c8a39c0a124f

openshift4/ose-cluster-update-keys@sha256:38b0361d97813fe6ce41cfe703ee0e77f32fa71e5ca3e4bbb372661dc7fc090f

openshift4/ose-cluster-version-operator@sha256:73c47060b5662e14ee378bc389dbcb197971a4ab2543123a60f4612b0012163f

openshift4/ose-configmap-reloader@sha256:d94151504b82f1521e7ffe7b426ca5287e8ad01394971a88f2c3b2270acf20b3

openshift4/ose-console@sha256:3fc127bd4fbf7d144eb1ddf50e05d38d6621c6ef2128d0bc87c3a7e23ea4bde7

openshift4/ose-console-operator@sha256:9a959a91fc9f3c22b44bd334028debbff78f53e30bd1fab17006ce78e95c6526

openshift4/ose-container-networking-plugins-rhel8@sha256:55e484fdb6b1a236fea55612796ce2316bc71384f538c7bab5e1fe86054f094a

openshift4/ose-coredns@sha256:5994de63af88d9f231807274a3a56731496e56f71adfd0f321e851f609208ab4

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:97a220e2e34a42242a0e1ed2be69b5c3c86ca1fe503bb70d026ad86b04cf274c

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:518f46e38b1ce78b413acc5b930785a47deda722786f55424c125ed37f3e638e

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f3bdcbf10f1707a37e64c7e676279350c5293538d52ecc376fe9f1814174a772

openshift4/ose-csi-external-attacher-rhel8@sha256:e8edab15a1b319e667c7bfcaaf3e6ac3778faded49b9df4d684007f0fc245f1b

openshift4/ose-csi-external-attacher@sha256:e8edab15a1b319e667c7bfcaaf3e6ac3778faded49b9df4d684007f0fc245f1b

openshift4/ose-csi-external-provisioner-rhel8@sha256:1872e0610ba4790dda90611b7a933a5e706ffaa318e2b9b207f84a0ffd77281d

openshift4/ose-csi-external-provisioner@sha256:1872e0610ba4790dda90611b7a933a5e706ffaa318e2b9b207f84a0ffd77281d

openshift4/ose-csi-external-resizer@sha256:5bfd675f72577c0d362e3d1c811123465ab79c6b2311b37f41db7229a81e20c4

openshift4/ose-csi-external-resizer-rhel8@sha256:5bfd675f72577c0d362e3d1c811123465ab79c6b2311b37f41db7229a81e20c4

openshift4/ose-csi-external-snapshotter-rhel8@sha256:6862542020302cf4d24b6a1f35b0157d2a20f9b40d21f1ea9169b7de8d90e915

openshift4/ose-csi-external-snapshotter@sha256:6862542020302cf4d24b6a1f35b0157d2a20f9b40d21f1ea9169b7de8d90e915

openshift4/ose-csi-livenessprobe-rhel8@sha256:76235144fb98545925ad79cce7e5849c787f072182c7faa5042a6d8c313d6197

openshift4/ose-csi-livenessprobe@sha256:76235144fb98545925ad79cce7e5849c787f072182c7faa5042a6d8c313d6197

openshift4/ose-csi-node-driver-registrar@sha256:6ef9cda3746ada494c748e7c554c714bae95dd80ea859e124472a078f5dad0d6

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ef9cda3746ada494c748e7c554c714bae95dd80ea859e124472a078f5dad0d6

openshift4/ose-csi-snapshot-controller-rhel8@sha256:b1de87013cc0aae27d28b33860953b74b07fc2d9ad1add3e58ce569fbc4f7cb8

openshift4/ose-csi-snapshot-controller@sha256:b1de87013cc0aae27d28b33860953b74b07fc2d9ad1add3e58ce569fbc4f7cb8

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0d4ab2f461c1ce198e620564e1bdd5c1f05a0449cb3b28d0c24db96085d2166a

openshift4/ose-deployer@sha256:b5cd9611f2c48cf438c01674e98fa8a15a620a896a125478319258124f837c91

openshift4/ose-docker-builder@sha256:4e9e2d4ce099a5b9ea4bd762bcf40adfe7b9fe2814bc0049f556c09ec7077c23

openshift4/ose-docker-registry@sha256:ae12c115aabeffdbe416c9d4b8aa10051c6ea23cfdb289e7402106be92646882

openshift4/ose-etcd@sha256:556ee5d520f8c72676be4214db8015b203d4887658f7cabbaf6bfd822587c8b8

openshift4/ose-haproxy-router@sha256:bdd62d30fe2d763fde137d069ea5508dbf06b30831b29bc2f70c83f2b979762c

openshift4/ose-hyperkube@sha256:ddb4f5f899ce6e0e822462778ff3494c4b9a0ab1d13f5efafdfb460fdd2b8f5f

openshift4/ose-hypershift-rhel8@sha256:e14230d74bca217570c4d6ba4004fca8aec4632f3a3388f40ca108e5de3a25fd

openshift4/ose-insights-rhel8-operator@sha256:d6b218510a6f204202bc43c5e4cac1a42184968013cdc5ca425b0c15be02f7b0

openshift4/ose-installer@sha256:24f8933d039bd89a757eb7da00a4493072b528690a786576cec7aa3a47c9048f

openshift4/ose-installer-artifacts@sha256:d9485104e42486888990fda312edf9151e512ee1829921f6cb67d0db701e7737

openshift4/ose-k8s-prometheus-adapter@sha256:1b78278648b27eab5b64d14e054879e0148105b0c0b105462d7a4629100ab40b

openshift4/ose-keepalived-ipfailover@sha256:55da0c18ae398c647342583559dc79f23d56e48e7e859e40913689b222c5c857

openshift4/ose-kube-proxy@sha256:386adf1d6883cf2392fcca3355f89e0e85eb2681998c06743296ae5bffd31aee

openshift4/ose-kube-rbac-proxy@sha256:7166286e7dcf6607baf0fc17cea095fd7d3647dc4588d915b2ab43b4668ab26c

openshift4/ose-kube-state-metrics@sha256:265b47dc6079e1120b60f9e54614e31bcabd4e9c231c08abfb962769a24ef0c7

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e2bafc9c65a553b2e503103c3cf555e8c24202f6e04936ca8ff1f77a568275ea

openshift4/ose-libvirt-machine-controllers@sha256:b2fa719cb4d4f84ea2d0885569672500b9814a06d20b8dfe0298a8afaa555c2f

openshift4/ose-machine-api-operator@sha256:4b6345755f6f6c2a11e23867db7913e8afb461eb55e359d25b18fd157015617d

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c8d3c03803ad6046254b1bc10496960b1c316d5ae83133dc7aada0162a4d357e

openshift4/ose-machine-config-operator@sha256:4371e999a266c7ea441c8d6e23c7f909f44346f38fce4770c2d76d82b465166a

openshift4/ose-multus-admission-controller@sha256:a9be97ae73643d629ee5b7b75542ba1050f0ef186ee2524e8b02aa9f44fde149

openshift4/ose-multus-cni@sha256:5c50796435969d0e1ffff0b2e059fe79a08bd6c31c6174e914a72b27dee0d024

openshift4/ose-multus-networkpolicy-rhel8@sha256:9ded860cf9e88f1f89cc1d880a7635dad6983f56314942370f62f06c955b9d36

openshift4/ose-multus-route-override-cni-rhel8@sha256:ed116dfe8626089ca1ad004a8a610a52a118c15b1a5af9c11fd36bede7685d82

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:00c1df1584f440c234d782b4a68bef9a293fcfb37cb8e3f60def319e1362b226

openshift4/ose-must-gather@sha256:42553be48e56bf113c9efd2858ad41614e54831637dae370307df94c77794d76

openshift4/ose-network-interface-bond-cni-rhel8@sha256:9276b8e7881ec3866c008f9d45f46fd2caf34a27d1e0527f321df2f535cc59d9

openshift4/ose-network-metrics-daemon-rhel8@sha256:6fd54370fcad177d3c2608d468ddbeb8eca45b88c85e0c1a283efd2ecaef3620

openshift4/ose-oauth-apiserver-rhel8@sha256:f4f2c9d5f96a7a6a193e3e53abc79f0801a6dcf942145b7b84a2b88b82e10517

openshift4/ose-oauth-proxy@sha256:7f3ed86c432ce451b02ab180563e51450e2af6e65164bb974d66a6c348326245

openshift4/ose-oauth-server-rhel8@sha256:bedf3053f2994aff19de65c0c8b89c8b817b6bf5c135b09eb5aa6bf02f5860af

openshift4/ose-openshift-apiserver-rhel8@sha256:ae6039c75ef3097d7ec4b59b59f27f10d1e3ef10e35ac0af3d7b2752a2c055e4

openshift4/ose-openshift-controller-manager-rhel8@sha256:96ed7440fc846f7fa8e6db033836b7762fd55eea24be6e4e126f3d9653c6c131

openshift4/ose-openshift-state-metrics-rhel8@sha256:ad88dca3b62b32396927450f030110f383492e571467ade68e6bcc1d756c08cc

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1232dffdbd65b881d209ab37d8d9879f3c4badd30ad68b6fed7a48dd70c9470b

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:59ff4e515f8d1421104a2b4b78e78ce26552623acd14a17276f5f6e3e0e02b06

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ce418a3451bdaca10cf9cd67e67bc8a724ae1ced5089b9fceb1fa26dad7037b5

openshift4/ose-openstack-machine-controllers@sha256:f01ef2f222761116c11e6d5d193491ab1da54463aef3b9c7738b2e73e9cae8f9

openshift4/ose-operator-lifecycle-manager@sha256:ae05c2c81f63c884b6e26c986ecb7c8fa18322036f520c7f2d73a24694fa1b69

openshift4/ose-operator-marketplace@sha256:6dc833786dbe96a77a4d6082d7a787d1f8e4d8c443f69a70b0524674520f140e

openshift4/ose-operator-registry@sha256:6eea2e0eee4eb84ee517521d4f40930f302e8072d273c8bed11d63b085a34903

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ac424b696882d1837e4bd4a72e6171d8fcc04f3f2a6102e9ce39357ddfcb453

openshift4/ose-ovn-kubernetes@sha256:8490af7fe217e4645018319b145cd33885ef9cfd72ee679b4367de1c7cfe24e2

openshift4/ose-pod@sha256:af4777d14df2b56e08a57c8fd94ccc1495686722af86e0dd233cfbc9240ae462

openshift4/ose-prom-label-proxy@sha256:870653f1c73516cc6ab81aeea3550529299dc0ee98c191e0e8bff61653c167ab

openshift4/ose-prometheus@sha256:12ab6e109dbe421a73eb2a42735b30b3553804c07007144f1fca55b6248b38a6

openshift4/ose-prometheus-alertmanager@sha256:a56731b0c482662fe30d4961c7f2a809fdcd4d92593034878db00f100c46aa40

openshift4/ose-prometheus-config-reloader@sha256:c5769239665d9b96ccdd2628e45622ca72fb01b235d06d70b7677a6f40233d3d

openshift4/ose-prometheus-node-exporter@sha256:196f0c5037cdeb154638b1055ce4c48ef0ca7026349e6c9424fd37c4272465cf

openshift4/ose-prometheus-operator@sha256:03c2a9090e557c2bfedb5fbfe982dc4f49a1ffda0d7299b1646f1423d74e5692

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bf5018f8b43f73389a91d813aa9932305c313e06d892e6279263963b98e89561

openshift4/ose-sdn-rhel8@sha256:c988fe51aac28320bf450fbaf6e316f70cd10d96de779c13bfc4b3b5a8c21caf

openshift4/ose-service-ca-operator@sha256:f2587818a6537367497a61ff23e2b359f17e8bfb0584e52e7413fd3632538ac2

openshift4/ose-telemeter@sha256:be11033831135026a95851fa5cc81508529d3c452facc179c2ef21c1c18619f0

openshift4/ose-tests@sha256:0356c31b6d450b95b80f947288860f2c4050fbe483adfc832f3ad01cfd193091

openshift4/ose-thanos-rhel8@sha256:47b2e00a1eace159107eb056f57235481522522784f3fc473f6af31e706b922c

openshift4/ose-tools-rhel8@sha256:a8123721ed26ab565bdeb62f2375ed3a5a69f2cee1537bf178c4ad753e713764

openshift4/ovirt-csi-driver-rhel8@sha256:5ebe9adaf774dc28e93256ddd318a3a9e41b182392684f91dc7623479ba31b89

openshift4/ovirt-csi-driver-rhel7@sha256:5ebe9adaf774dc28e93256ddd318a3a9e41b182392684f91dc7623479ba31b89

openshift4/ovirt-csi-driver-rhel8-operator@sha256:da71e0c165f5e5042ec942721e6878d844c02fdee1bbdee1e4d3ec10f66a6c44

x86_64

openshift4/cloud-network-config-controller-rhel8@sha256:a6106f5da19e81ec2ba5f8c340c80c96896f5c7ec2d81fa71dbc57f0b13c7134

openshift4/driver-toolkit-rhel8@sha256:870c731a0b777da3fbe289e4e70b4c81bcd838bc169d5bc3db56d9a3926bb949

openshift4/egress-router-cni-rhel8@sha256:72a1fac588eaa33ca607179678e0bb91a9c09c0c96b8f3df6edd94e174a00c55

openshift4/network-tools-rhel8@sha256:39a7dff7fbde248bb760235ccbc240927d76ab0177f5146579061bb345d8acb6

openshift4/oc-mirror-plugin-rhel8@sha256:79753a1560654525c839848b4f94a4e1b977e9a5b3d189d662446eebdf6e4b81

openshift4/ose-agent-installer-api-server-rhel8@sha256:e0157a63166c78624c32ca95d2054e01e5d9bf90d366e9c1398cd389c7d17386

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e831615243036e4b5c82af1878d269f2b05d5abd742ae279acbabf63a7c29eb0

openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d91ff4aa40c2e757304af0fb01be179bdd8b7a6bb32ee1b888adaf8fc4ef49e

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d47e25567f3c7ce7986bda31047a2fad3735f9d2cd284b7fcdeb306fbda230db

openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:bfa2b51c4f733dad73bfc02f77df2b909238e342669743d05897cbbe0aab78c1

openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:1f307609c2293f8dc6ee989115230430c9914711b2bddbb5ec379a000cd09695

openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:21c5f578b550c66c8ab22b291d0129802ef7c3d28cc1bce93d73fe9687f43c60

openshift4/ose-alibaba-machine-controllers-rhel8@sha256:7c18a14bbec72fe75169cbe85c6d8406f82a875475ebafbf13fd04ba71722670

openshift4/ose-apiserver-network-proxy-rhel8@sha256:8e29dbd5785a602739b3a9f9c7e81c89bb72bbc155b63206299c4f053ad00725

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ef8955b772cdf62d9c3ef2f427c194d09a48dceb7d79578faef25dd349c9f79d

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fcef29b7cfd2ae3afb88e10649856b77b3b984e1b7f5baa259b60bbe1239bbcb

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7b5c8b265cb5ba65ffa84710ffd030368184c5337447686959d1eb3814a36cbf

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:39bdda5ac2dc7d7b3e81562ddf6c27b785b6134235aad66176728194722df679

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6dd3a35f06aea02c585f73e6bf32fd81ebda3ecd111502e36044835bdccd97fb

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cdd2a696a4d08884172d13a7606290f93285df81ad9d1920a923d2111e26d92f

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:999010766c35ee25664e2609fa1c3e8807944c30ed2886f47cf98966d0a92701

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7cf8e124175db882368242e82b024487709906a6d547ad2fdf0a26683318fe18

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:1461379348e5bb30a11f96ba3c3d22ac91636a17859ea4e88dca8ae4498743ee

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd42e42cf03722fe38f2c5795fbe0fa76508d3376da4a8750d6940a70501e979

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3ab08cd132f60603b4b446675d52124aaac8f01265a54fa09e30e1b4fdb4b61f

openshift4/ose-azure-file-csi-driver-rhel8@sha256:ba9239fd6c09f301c7b82d6476e4e91982c1503249fd0b6a11f8c6c094acf244

openshift4/ose-baremetal-installer-rhel8@sha256:908ad87daa08cbe352bde61e26a7d58d25934650b3306051e6030e883210b607

openshift4/ose-baremetal-machine-controllers@sha256:d2ad47000cff4298f9cdc9bf3dff8a657d154a3d4eaf3045107bdd1a934eb1c6

openshift4/ose-baremetal-rhel8-operator@sha256:e237459b5acc9668e45ac625199e60191a1e039f48fe877c775b7d8de599ab98

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:16a76be553e77ebbf7fa4abefc1b51158482e6e832dd38c3b14e076eba2a4f23

openshift4/ose-cli@sha256:f6a5ef0ed8240fcb46e53364080ada432d9080e1a1ad469d6325eada1fb621d7

openshift4/ose-cli-artifacts@sha256:3287d2e7e145b7caa0615726059c0013c770e0f7aed51d33a32d9388a220cbde

openshift4/ose-cloud-credential-operator@sha256:4d7af227590f573e0bba3ea7bde7b4fc5d8e789096158f7a26697d95b760032e

openshift4/ose-cluster-api-rhel8@sha256:3cbc67cb5efa320e3a85558f335440e8f0536dc7c798b41c40e6672257e2cc98

openshift4/ose-cluster-authentication-operator@sha256:3ce9f56c93745c1d894f38ad75ae742a0ce5f9cdda2d2a0511704346b68b79a2

openshift4/ose-cluster-autoscaler@sha256:1706e40aa8eb848343482f90f2fd1fb97e0b97fc1d540d32713376a2a692146d

openshift4/ose-cluster-autoscaler-operator@sha256:688d9001b943099fe1ffa9c9bffc175bccb8905c3096b23f129d457c8248ad59

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:2162a938697d3db46c04b2633dcb0c1cedc76af74d5da6f1c16bdd46388d0ce7

openshift4/ose-cluster-bootstrap@sha256:b1cd032c0f75f4bbd1e5504f2a9c13b907b3ca672650de329f3e6acfb5da7d04

openshift4/ose-cluster-capi-rhel8-operator@sha256:b42cab13d04c4ac452adebbd477bb7258139ceeb37fd75f4ff458548425702f3

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b42cab13d04c4ac452adebbd477bb7258139ceeb37fd75f4ff458548425702f3

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:24ccf5812e487b2ef6dfd8f83acad3d16d2d58e8d378352c45a9e97832279cc0

openshift4/ose-cluster-config-operator@sha256:a0917c2beeb86b3995c9d301069f32af842e0eb2302a1299d54c23a586bd3540

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:310bea984d1d7c83f711c3fe24092909ca1261970a1c8a264875b8e606fd195a

openshift4/ose-cluster-dns-operator@sha256:962f57fddbe88b2d2cc95e6ff1a7fc8ea303d854cfc30efb32d979fad2a7260f

openshift4/ose-cluster-etcd-rhel8-operator@sha256:0ebdc8adb9bb6a070a428639ae1a8d7c8210196fb60e841cb19a41e94e74bd2f

openshift4/ose-cluster-image-registry-operator@sha256:39a8825febb6653ee716252f7c00922c30d50af4db8c79a2eb87c24eb785439a

openshift4/ose-cluster-ingress-operator@sha256:6e513480c6672af9aa1b8f7f9ee824d0d6f37e81e19034a45c97a031a4906975

openshift4/ose-cluster-kube-apiserver-operator@sha256:acf08771941c70223f4e53f2f601a60e758316702c63591d2f647dde0b72d6e8

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca7bcb1c50749b108e780af1696af8426b1e57aed7119a4767704f12fae148c8

openshift4/ose-cluster-kube-controller-manager-operator@sha256:d429ef09502aed21073587923cf5162774a10c571db70a976748086630432eef

openshift4/ose-cluster-kube-scheduler-operator@sha256:3602e9926132c65480780ecd0b7b284479df9b41d09fef9d9ace85f046cc2364

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a747c689e97923afce97a595dadafa7b74884a847182bfad1e93014c4e238cd5

openshift4/ose-cluster-machine-approver@sha256:b421b6c5e2d61376431d083ab0de47c1ced08cad42e9dff47001c116fa95be55

openshift4/ose-cluster-monitoring-operator@sha256:ab377b10d0af2d875010d78c7516955e5fcf46225f72ceddee7e9b546486137d

openshift4/ose-cluster-network-operator@sha256:6cc23c0317157196a1750b9247b8c4dae22da3ca344b42d03b09f0be55e1102e

openshift4/ose-cluster-node-tuning-operator@sha256:6af135f3324094fb38b8b8d6d60da9861e50a1f1d35b7e1d6f96ef3dd1a487a7

openshift4/ose-cluster-openshift-apiserver-operator@sha256:dfa615509de0a4703a20ce4e8d8e89ef51f8388c8b7bdabebe143f37c10c81b0

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0bd30f8487d55e0f5f6fb8c58db5a6b80d26865d9f67f5f2af8290c8c1d1f2bf

openshift4/ose-cluster-policy-controller-rhel8@sha256:3e414ba079d4ab8ef5fd6995223bbead7aa6ac0d043b582825fc34a024aaeb59

openshift4/ose-cluster-samples-operator@sha256:60e4f535498fbaf861bfe807b88e9e11fa1b845a27fad6940c60141506b416c2

openshift4/ose-cluster-storage-operator@sha256:da642ae22de80e3ac046c924f3f3c404125f1cee7c671740f241bf9b7dec760e

openshift4/ose-cluster-update-keys@sha256:e15ea7ffae62c0b6117ef35edac55dd457f1849a07fa3ed9c410c88027ab2db8

openshift4/ose-cluster-version-operator@sha256:dee205ae4a4b45c5b3bb11a3f75a62c709e3c8a17774225fe2e00a891845e323

openshift4/ose-configmap-reloader@sha256:062ec160dbc1959e4cea494d1972c9a132c744eff16025d7bdf82e14c75ef2e0

openshift4/ose-console@sha256:fc44e7859a94e59c1eae3486ca750336de6aff1d3631d0cd4f057807684dd4cf

openshift4/ose-console-operator@sha256:a3f6cb5bc763182807b1ec36f7087de98f30cee127056a58fc8b96411cb047c4

openshift4/ose-container-networking-plugins-rhel8@sha256:f861bd3082a2fb394324970bdfc2851fc80d09934c0dcbdea30e26539b3b0ceb

openshift4/ose-coredns@sha256:ccd4c1de25bfb3d4585cb21494c2e2db430846545e6e60876aa2b3eb8ce3789f

openshift4/ose-csi-driver-manila-rhel8@sha256:aa31765dab5547e545a72aa8fd6257b5a460d7da0996a9e304d296617570793a

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:35ea1e44116763047e88502ff72c100df4e7b9fabbb2ed2832b2881d1383241e

openshift4/ose-csi-driver-nfs-rhel8@sha256:da0847050ef4ea9ee93163b6c9d8ba44925c3d6dfcfbd248b1cf597dba226640

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6aea1fe0f494665f06aa5875dd339b3cc011e7c49e89161b2abf2af4afd900ae

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb9799c76867fb3138566a4421f9683060c9e798361ed861f5946cca359d5be5

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:92515650eeeaf8793f937f74e3957f616dcfe53894242aaeefbac8e1a81cc86e

openshift4/ose-csi-external-attacher-rhel8@sha256:cd8d12e7be3ac3cf0deadd131c5e35f0cb18407ace584f3bea06c79c58822dc8

openshift4/ose-csi-external-attacher@sha256:cd8d12e7be3ac3cf0deadd131c5e35f0cb18407ace584f3bea06c79c58822dc8

openshift4/ose-csi-external-provisioner-rhel8@sha256:4d501c08c8844eb4257bebb08857e06597a886d5dd90258150f8435e8f6d70f7

openshift4/ose-csi-external-provisioner@sha256:4d501c08c8844eb4257bebb08857e06597a886d5dd90258150f8435e8f6d70f7

openshift4/ose-csi-external-resizer@sha256:f292b186630c390f5b3aef645fde99a011af3698450d8072bd8a80a9ff810a65

openshift4/ose-csi-external-resizer-rhel8@sha256:f292b186630c390f5b3aef645fde99a011af3698450d8072bd8a80a9ff810a65

openshift4/ose-csi-external-snapshotter-rhel8@sha256:462952cc884a783e2d65e1c5d43ef012e00c66608c482e3504aaf82843e0b63d

openshift4/ose-csi-external-snapshotter@sha256:462952cc884a783e2d65e1c5d43ef012e00c66608c482e3504aaf82843e0b63d

openshift4/ose-csi-livenessprobe-rhel8@sha256:d1478f2f948b80e1bb5d701ce9b1c58f730ada6c521854e3140a82e685fd29dc

openshift4/ose-csi-livenessprobe@sha256:d1478f2f948b80e1bb5d701ce9b1c58f730ada6c521854e3140a82e685fd29dc

openshift4/ose-csi-node-driver-registrar@sha256:222f70086d3e63ec19832b371fa73be606a63fffad797cb031e7e6422bb3003a

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:222f70086d3e63ec19832b371fa73be606a63fffad797cb031e7e6422bb3003a

openshift4/ose-csi-snapshot-controller-rhel8@sha256:cd6787b00af9c497aa161e9b0dd2dd838141add040204a3b6406a2ff146f0284

openshift4/ose-csi-snapshot-controller@sha256:cd6787b00af9c497aa161e9b0dd2dd838141add040204a3b6406a2ff146f0284

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:ffa2915ea7dc9e05e572a52a2ff355d28c5c5cd006d6d393df5f1bb77e77bf5d

openshift4/ose-deployer@sha256:3e56f09e5911b6823e6518997b86b34159d52d09662f6e8ff7151f7bef83d1ce

openshift4/ose-docker-builder@sha256:791dc33cabdade4399be5363181841b6928150e636d93de9b1d2b1d312887093

openshift4/ose-docker-registry@sha256:4df39f413706511681bde97f970395d469e802c3600002357b8788110f2c243c

openshift4/ose-etcd@sha256:1132eefaf68437a396f3908b4f506ca7907e126e720b936ff8c8df847dc8c9eb

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4dc3fd6631312b3c8acf2f62376e51bcb895e93cd1e34ca3a2437cc441ae14ea

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:35997c626e95d3977f46339326b745b21abd3312a884d848231cf53afda4b1a8

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:69578ba03988d4c18b8d71b316081f8a2105c6e9dc2cd00894adb3724507b5c8

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4dea285a6df821086361887d404d751ac1b20e3d1d5812d8f03edf17e2604dda

openshift4/ose-haproxy-router@sha256:dc8c0d88098d35f369d4f11beb1fa059a14c52f72bdb7648c0f5f10a2a9c6db8

openshift4/ose-hyperkube@sha256:6be7ba9a98e60a157591cce6d37b621384b2da41886b7ce23db8f07974f3b156

openshift4/ose-hypershift-rhel8@sha256:6c4fb7d2ea5ddac964ea6b56906a3b90af001509813a8fb9f83372ecad5c3194

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:3b467e49abd785d30e5b1d32a28ec7fa5978329b1ec8ae3e4332228fb525f88a

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9181e7165f938231ac083d9a4f8b405a7986cd7f112fba122487f4eb1f28d8be

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:194780900e913950a4dd3c699c5706e560cc6b888c5cb1a2f2b0e8e085e81d26

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ee1a6fc532675a616afa2736f704961162bb7667e3b856ca93e06fed35f28fa3

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:91585cc6c1b8bec3448ef322007a7e4806097af3377d19a6c2522f71cc3f9bf1

openshift4/ose-image-customization-controller-rhel8@sha256:a0b413262b59cde1f9f502b35093cf2d7dfe1907605e1d203a1fa03425ff821e

openshift4/ose-insights-rhel8-operator@sha256:40e741b761f3f55a34004cc45066d0f6b504c34ce0ff63486537920945ddb18a

openshift4/ose-installer@sha256:bd6bbf520453435423ac80ca960a1711dd7d7d939f502c1b8165d24ed01fae41

openshift4/ose-installer-artifacts@sha256:75ba0f4283f4e81a1a3c16834d7c543b1cee9b7d0a0c53a130538100b27ca14a

openshift4/ose-ironic-agent-rhel8@sha256:75e1c42004e063da3305059e6efacdcbfb41113e32e08ecd757ef6a013f0e674

openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:4fc1e7a38b5b658478ef9154647edc2a7ab81cb30f71ed9eea9740d3e78270f3

openshift4/ose-ironic-rhel8@sha256:bb33a5802cb169be7b4214b363091eddbbf4409697dcc51a2f683c342cb787ee

openshift4/ose-ironic-static-ip-manager-rhel8@sha256:6b94b20e310c0fb583ce11336bd9b52e8fed316df2ba6346e9b3f8c4b7aa1a9b

openshift4/ose-k8s-prometheus-adapter@sha256:0256057238b17763a82256bca6324a3a7f605cf2ad60eea2940d8ec1c5432f6a

openshift4/ose-keepalived-ipfailover@sha256:350ac4642fcbe389aa6d00a9f3a277d2f0348567ca8f9c77a5e643c955adaa78

openshift4/ose-kube-proxy@sha256:53e2a30151f22d2377d66c1c3d5db3945d9cd4e39b2d012188b15c53e300d393

openshift4/ose-kube-rbac-proxy@sha256:99c0e2765e4b1842a08ce19edcf49c48a1a756ce683e566ebad6488151e0882a

openshift4/ose-kube-state-metrics@sha256:76882d4f429d79c91b1e6529b500af2ef3ffeeb906c142df44b68fb7275c0197

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:821a01dee195a2626f6cf62204251654e34622784d739f090ce275804e92a847

openshift4/ose-kuryr-cni-rhel8@sha256:08c99d21d94ede07c86e5247aa6e75d71496fd45b8a75923a8255594d7f3dae6

openshift4/ose-kuryr-controller-rhel8@sha256:b1cc7ebf96f9afd3c4756ded8eebef7b7415ebe791802ad9545ed6e0e97db1b0

openshift4/ose-libvirt-machine-controllers@sha256:a9bfbf5afe974c39e1d1741259de57924c8ee12a8064b47138445a02775fe9f6

openshift4/ose-machine-api-operator@sha256:6d506fd92ed3e040a5bef8bd1110badf1362ff40231c136f5a30a81866f2cc12

openshift4/ose-machine-api-provider-aws-rhel8@sha256:5e61a5ea70302d8217793ff28e7b17dd92cafd8e98d9ec46593ac936c8748273

openshift4/ose-machine-api-provider-azure-rhel8@sha256:483a0c959a992325cbe747184019ed5f1fcf58b4939f17d276e4caa53fd8b12f

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:96dd09033ef8c258f58f983624b0312273e48ef26d3c8c5c41f8eb3478c07b34

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99983dcb29da34d56e1e501baceab09cdc55b64830bc42b860c5b56948dce370

openshift4/ose-machine-config-operator@sha256:bc5008f5c836a456e3d0346fa1b3c895185f45f91bd7f0cd218ad9e3ed05e704

openshift4/ose-machine-os-images-rhel8@sha256:b70d72959b1b1e3f4bbc03d55b4e5b944c8c63bf5bb1f521e076b79722799c35

openshift4/ose-multus-admission-controller@sha256:5862ec68c03a107a7b3515f83b31506c0dccdcec7406404d1748408cd563e04b

openshift4/ose-multus-cni@sha256:c9db13e3fc9fad2592f2151419171f40c2e4ecaebad0ff24cc249483308d042d

openshift4/ose-multus-networkpolicy-rhel8@sha256:f512134bfe7b057b1b52ab0e860c9c58a69574bbbcd9b69d32784a10c97c9da9

openshift4/ose-multus-route-override-cni-rhel8@sha256:f3b4f2d3693222fb7b823442d3cd05d7ac1e4a074f37fc21e3241de18807c5cf

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ccfea0b73a4a9bb5b1ba924a3e6f2185ee8112197e31daeaa8b1d2f6a7a5177d

openshift4/ose-must-gather@sha256:993d3fdb20d7c8ccd58ab93d6aab478e51b14eba7c28891f613bcc077142211a

openshift4/ose-network-interface-bond-cni-rhel8@sha256:0400b84e64466edd6678e4abe1c0dde2e6324ba80fe02e84228ffa9bd50c6c85

openshift4/ose-network-metrics-daemon-rhel8@sha256:39103ecf2f85dc5e2530610495fe10dc04a77166d78f71cf6aa197f173185b15

openshift4/ose-nutanix-machine-controllers-rhel8@sha256:c9e6e023ab958bf476f34b4b8bc7243b3b8ed43be30de45386d3c504cc6ddb44

openshift4/ose-oauth-apiserver-rhel8@sha256:15045d21f36b8ed6fb5f663cd5fac810513b2a5a61ef04c3940f1334c3de2d57

openshift4/ose-oauth-proxy@sha256:d9fe95c00f7bc805b79ffcb06268fba7c052130932aea8f4cd86395e1568e4f6

openshift4/ose-oauth-server-rhel8@sha256:5465cc4684a3a60aa0a402de317c5b027228626b0f81ddd4a53bda2b07f4a4ba

openshift4/ose-openshift-apiserver-rhel8@sha256:5309b92bc64238fb50a05a0107d56d17d5c4e67905be62cb057732991f9932b9

openshift4/ose-openshift-controller-manager-rhel8@sha256:77d337a98262926a20c727335a7b28769ffaf9b1c21bd2d2d91b29e3eb07dfdb

openshift4/ose-openshift-state-metrics-rhel8@sha256:adf0225e03a2ae9b617431260fa6b4ceceff064ca456cb065a551f89ffbeba1a

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:de25a036190e698312224fb62c3744c99a03e275de68e7ad213ae968ab4a87b5

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bd330ffb31ac8019dad8f49f9eab22c7556335ed9e67f38348f10f48691f9cf9

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5a5b2de52d6009878d40a47ac135a6da022524097dae1d8896a6121879d48c95

openshift4/ose-openstack-machine-controllers@sha256:d7814a554c7871e9353e816d88b93ea89122e031752256cb02909da74875c4a2

openshift4/ose-operator-lifecycle-manager@sha256:042962b690afe975e51f8ec6c535045b39061421de5cf584ae6f1ae5c34ae0f0

openshift4/ose-operator-marketplace@sha256:f52aa3f29df90503589d8d80dd40a8a4553ca843933f7b8526ef682997e81bcb

openshift4/ose-operator-registry@sha256:8c5503816ac5ef6397cbc8859ad4ccc7a0d01a93aa034ab9ef621a7afcb547e8

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9284f59e16035b4d8a5662f4cdb665d3799493ae33f7b1e12c8cebb18efdbbdb

openshift4/ose-ovn-kubernetes@sha256:b3630e2fa0864977e67460c8132e8c5e70324d95dd6f3724a4559f01e1b14b23

openshift4/ose-pod@sha256:7cb17f872e5b261dd8c6bf5ccbdd3274fc05970ca133f26164982532b7823ca6

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:8baee4a771783ed1dc821458eedb17c0c673cbb038f8eef1ecda856cc1cc6ca8

openshift4/ose-powervs-machine-controllers-rhel8@sha256:2735410b6497680df989705a80d40ca41ffd86bd123159ce7e8c0dc85e0bd6cf

openshift4/ose-prom-label-proxy@sha256:3efbe36429e2a8fc7458505d0197bf29f37a5ba26842807c40b97f7b01824b1a

openshift4/ose-prometheus@sha256:2fff6f43fe30fc723cfd88f90cf5a5a8a78e1e00c06b03b109152dc02d61f0a3

openshift4/ose-prometheus-alertmanager@sha256:5fb52fbdc252f67066d1a1d149ef7dd9b1586dfa623f3cb44aa7829725bce069

openshift4/ose-prometheus-config-reloader@sha256:f5f484aa26a84ec986cb8ee3acfee804ff741dc141a4be2e9522adf78109010b

openshift4/ose-prometheus-node-exporter@sha256:b8da70416921eab514f4774f296daac214abbe7fa1e241543262d2e8a481225b

openshift4/ose-prometheus-operator@sha256:77e24c221bb53758eadbdeea44ffe063a2c8905e49d3facc341665d471c59ebe

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c799ac9e824b1ef7e908ddfade35e0698f96e34949fc387a93c65f87b907c621

openshift4/ose-sdn-rhel8@sha256:477af9000a27fee6e666a58f17a7ff614d3748586d315dbf911f4e21fd361015

openshift4/ose-service-ca-operator@sha256:e946a084857e9a74a895c47083b813dcf078661eb268c20ef00b5be7d9a616b8

openshift4/ose-telemeter@sha256:288924a99d1b69435d8f5e652615962cce2e23ba9ed54216ae453e5b79ba7599

openshift4/ose-tests@sha256:7e206d75523f6eeb184c0f251384f2e694ca848555a41fc26cf5ba48ced6ddc7

openshift4/ose-thanos-rhel8@sha256:7c77581f4bd15673775032479843b1853ea8e0c58151cb7ecc7e9129abedd9dc

openshift4/ose-tools-rhel8@sha256:2492323c6443f8f7644c1faaf9099c6765d952d062a31e98ad52e78718c81524

openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:82de621cbed817fecb9e1248a11eb48e577b663d1716dbdbcad73bda1ed916d1

openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:82de621cbed817fecb9e1248a11eb48e577b663d1716dbdbcad73bda1ed916d1

openshift4/ose-vsphere-csi-driver-rhel8@sha256:54e1a56e6a495cfb87b4831a8d8d442ee55d88f6b892b4aba10030a057874a34

openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:54e1a56e6a495cfb87b4831a8d8d442ee55d88f6b892b4aba10030a057874a34

openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:346c68640b95df2a918869d96d69f894567e23a6afefc690d5a2fd6b64e9a60e

openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0a92109ba9052dcfdb646635cfa44a687e5cc1b2324adc7e8e4a754c09083c12

openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:1950e7f14e2d03ed2cbd7c7f9833f9c1405c9d8a69a126df60d148712681fd78

openshift4/ose-vsphere-problem-detector-rhel8@sha256:2b6cf1dc00db100e404e9b57211b5b754b82387b311b4aab8c74d48b1f44643a

openshift4/ovirt-csi-driver-rhel8@sha256:a2ac2fd436399319e63e1a5fc18ebd2a5bdc80c97346c67d191d6e6a8e3f1789

openshift4/ovirt-csi-driver-rhel7@sha256:a2ac2fd436399319e63e1a5fc18ebd2a5bdc80c97346c67d191d6e6a8e3f1789

openshift4/ovirt-csi-driver-rhel8-operator@sha256:f12da1d959bb1bdb87abe45f03c3d08562a023ef21debbb27b6d5bb1a1d5ee67

Related news

Gentoo Linux Security Advisory 202401-15

Gentoo Linux Security Advisory 202401-15 - A vulnerability has been found in Prometheus SNMP Exporter which could allow for authentication bypass. Versions greater than or equal to 0.24.1 are affected.

CVE-2023-43057: Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267484.

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:5421: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes

Multicluster Engine for Kubernetes 2.3.2 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be attacker-manipulate...

Red Hat Security Advisory 2023-5095-01

Red Hat Security Advisory 2023-5095-01 - Logging Subsystem 5.6.11 - Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:5314: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.6 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream cou...

RHSA-2023:5095: Red Hat Security Advisory: Logging Subsystem 5.6.11 - Red Hat OpenShift security update

Logging Subsystem 5.6.11 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

RHSA-2023:5233: Red Hat Security Advisory: OpenShift Virtualization 4.13.4 security and bug fix update

Red Hat OpenShift Virtualization release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.

Red Hat Security Advisory 2023-4933-01

Red Hat Security Advisory 2023-4933-01 - Logging Subsystem 5.7.6 addresses an issues where LokiStack authorization is cached too broadly.

Red Hat Security Advisory 2023-5001-01

Red Hat Security Advisory 2023-5001-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.49. Issues addressed include a bypass vulnerability.

Ubuntu Security Notice USN-6361-1

Ubuntu Security Notice 6361-1 - It was discovered that CUPS incorrectly authenticated certain remote requests. A remote attacker could possibly use this issue to obtain recently printed documents.

RHSA-2023:4933: Red Hat Security Advisory: Logging Subsystem 5.7.6 - Red Hat OpenShift security update

Logging Subsystem 5.7.6 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

Red Hat Security Advisory 2023-5103-01

Red Hat Security Advisory 2023-5103-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.11.6 images.

Red Hat Security Advisory 2023-4980-01

Red Hat Security Advisory 2023-4980-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4921-01

Red Hat Security Advisory 2023-4921-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.5 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4731-01

Red Hat Security Advisory 2023-4731-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.10.

Red Hat Security Advisory 2023-4875-01

Red Hat Security Advisory 2023-4875-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security updates and fix several bugs. Issues addressed include bypass and privilege escalation vulnerabilities.

Red Hat Security Advisory 2023-4864-01

Red Hat Security Advisory 2023-4864-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

Red Hat Security Advisory 2023-4838-01

Red Hat Security Advisory 2023-4838-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

Red Hat Security Advisory 2023-4769-01

Red Hat Security Advisory 2023-4769-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

RHSA-2023:4768: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.

RHSA-2023:4771: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.

RHSA-2023:4767: Red Hat Security Advisory: libxml2 security update

An update for libxml2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2016-3709: A Cross-site scripting (XSS) vulnerability was found in libxml2. A specially crafted input, when serialized and re-parsed by the libxml2 library, will result in a document with element attributes that did not exist in the original document.

RHSA-2023:4766: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.

Red Hat Security Advisory 2023-4708-01

Red Hat Security Advisory 2023-4708-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4703-01

Red Hat Security Advisory 2023-4703-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4707-01

Red Hat Security Advisory 2023-4707-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4704-01

Red Hat Security Advisory 2023-4704-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

RHSA-2023:4705: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() me...

RHSA-2023:4708: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged loc...

CVE-2023-32363: About the security content of macOS Ventura 13.4

A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences

CVE-2023-32369: About the security content of macOS Big Sur 11.7.7

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system

CVE-2023-27940: About the security content of macOS Monterey 12.6.6

The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6. A sandboxed app may be able to observe system-wide network connections

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Red Hat Security Advisory 2023-2110-01

Red Hat Security Advisory 2023-2110-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.16. Issues addressed include a bypass vulnerability.

RHSA-2023:2110: Red Hat Security Advisory: OpenShift Container Platform 4.12.16 security update

Red Hat OpenShift Container Platform release 4.12.16 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46146: A flaw was found in exporter-toolkit. A request can be forged by an attacker to poison the internal cache used to cache hashes and make subsequent successful requests. This cache is ...

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

Red Hat Security Advisory 2023-0542-01

Red Hat Security Advisory 2023-0542-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release. Issues addressed include denial of service and spoofing vulnerabilities.

RHSA-2023:0470: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update is now available for Migration Toolkit for Runtimes (v1.0.1). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42920: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing

RHSA-2022:9040: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.3 security update

Red Hat Advanced Cluster Management for Kubernetes 2.6.3 General Availability release images, which provide security updates, fix bugs, and update container images. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3517: nodejs-minimatch: ReDoS via the braceExpand function * CVE-2022-41912: crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

RHSA-2022:8889: Red Hat Security Advisory: Openshift Logging 5.3.14 bug fix release and security update

Openshift Logging Bug Fix Release (5.3.14) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

GHSA-7rg2-cxvp-9p7p: Prometheus Exporter-Toolkit is vulnerable to authentication bypass

### Impact Prometheus and its exporters can be secured by a web.yml file that specifies usernames and hashed passwords for basic authentication. Passwords are hashed with bcrypt, which means that even if you have access to the hash, it is very hard to find the original password back. However, a flaw in the way this mechanism was implemented in the exporter toolkit makes it possible with people who know the hashed password to authenticate against Prometheus. A request can be forged by an attacker to poison the internal cache used to cache the computation of hashes and make subsequent requests successful. This cache is used in both happy and unhappy scenarios in order to limit side channel attacks that could tell an attacker if a user is present in the file or not. ### Patches The exporter-toolkit v0.7.3 and v0.8.2 have been released to address this issue. ### Workarounds There is no workaround but attacker must have access to the hashed password, stored in disk, to bypass the au...

CVE-2022-46146: Basic authentication bypass

Prometheus Exporter Toolkit is a utility package to build exporters. Prior to versions 0.7.2 and 0.8.2, i someone has access to a Prometheus web.yml file and users' bcrypted passwords, they can bypass security by poisoning the built-in authentication cache. Versions 0.7.2 and 0.8.2 contain a fix for the issue. There is no workaround, but attacker must have access to the hashed password to use this functionality.