Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:2110: Red Hat Security Advisory: OpenShift Container Platform 4.12.16 security update

Red Hat OpenShift Container Platform release 4.12.16 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-46146: A flaw was found in exporter-toolkit. A request can be forged by an attacker to poison the internal cache used to cache hashes and make subsequent successful requests. This cache is used to limit side channel attacks that could tell an attacker if a user is present in the file or not. Prometheus and its exporters can be secured by a web.yml file that specifies usernames and hashed passwords for basic authentication. Passwords are hashed with bcrypt, which means that even if you have access to the hash, it is very hard to find the original password. However, due to the way this mechanism was implemented in the exporter toolkit, if the hashed password is known, it is possible to authenticate against Prometheus.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#git#kubernetes#vmware#aws#alibaba#oauth#auth#ibm#rpm#docker

Synopsis

Moderate: OpenShift Container Platform 4.12.16 security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.12.16 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.16. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2023:2109

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Security Fix(es):

  • exporter-toolkit: authentication bypass via cache poisoning (CVE-2022-46146)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

You can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are:

(For x86_64 architecture)
The image digest is sha256:5339b3c4686010dc42990e0addce5aa4fddd071d6d9504dffe08a4b5059f6f38

(For s390x architecture)
The image digest is sha256:171c389cac763eb6f77cb088755782bec565357baf655e611f50885f814f1aaf

(For ppc64le architecture)
The image digest is sha256:de25720325b20112a6361207a6c42a2f5859e6d023fe176410a9e1aaf0ed3c74

(For aarch64 architecture)
The image digest is sha256:8794d8a92afa21c8869daba76761deff737126ef9e3377e30173bd826506cc67

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2149436 - CVE-2022-46146 exporter-toolkit: authentication bypass via cache poisoning
  • OCPBUGS-11559 - multus-admission-controller should not run as root under Hypershift-managed CNO
  • OCPBUGS-11844 - Pipeline is not removed when Deployment/DC/Knative Service or Application is deleted
  • OCPBUGS-11972 - update the default pipelineRun template name
  • OCPBUGS-11993 - TypeError on VIF revert
  • OCPBUGS-12199 - create hosted cluster failed with aws s3 access issue
  • OCPBUGS-12265 - [4.12] Network scale metrics
  • OCPBUGS-12361 - PTP metrics - Unexpected metrics for old phc2sys appears in metrics after modify ptpconfigs
  • OCPBUGS-12440 - Instance shouldn’t be moved back from f to a
  • OCPBUGS-12473 - [4.13] Fix Flake TestAttemptToScaleDown/scale_down_only_by_one_machine_at_a_time
  • OCPBUGS-12476 - Pipelines repository list and creation form doesn’t show Tech Preview status
  • OCPBUGS-12477 - Users don’t know what type of resource is being created by Import from Git or Deploy Image flows
  • OCPBUGS-12688 - 4.12 upgrade jobs broken by runc upgrade
  • OCPBUGS-1753 - Using OLM descriptor components deletes operand e2e test failing
  • OCPBUGS-6888 - Show Git icon and URL in repository link in PLR details page should be based on the git provider

CVEs

  • CVE-2022-46146
  • CVE-2023-0286
  • CVE-2023-1999
  • CVE-2023-28617

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

aarch64

openshift4/cloud-network-config-controller-rhel8@sha256:6d322355968d5bfc205d22940befc390bfcbfdd87657ccafe47684e8876bc046

openshift4/driver-toolkit-rhel8@sha256:a33cb4f0e89f0cdab28cc7e7312986020b5802c0bfcd2215b95f2721bc47b236

openshift4/egress-router-cni-rhel8@sha256:723f445c78f6136fe0cd71e570638ac8f9129864fdbaf1dc3446c8d0af2fe706

openshift4/kubevirt-csi-driver-rhel8@sha256:cddcb0d2b5fa669755415f6dc19c5de504bfe74847bb7f2a60fe47ecb34a750d

openshift4/network-tools-rhel8@sha256:4c04e1883ac61204dc578e26db5f582a5e55e9856e49b3b15d364e38ca6d1a33

openshift4/openshift-route-controller-manager-rhel8@sha256:cf8f6345acdd8f480d9a4b9cb2b6ea966a47f683ed8d75ddf4153f3ed66b7e6e

openshift4/ose-agent-installer-api-server-rhel8@sha256:b540a1d5e065bc92c3e4bf55b4f3a524da885b813b19422e1d4ba1faae39b78f

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b9efcfc1ae40f271d82ba907788deb69c6035eaf5714615a2c7682974e51989b

openshift4/ose-agent-installer-node-agent-rhel8@sha256:b591e004dbff045e495affeaf2236d67553a16e105b6cf61159b391ebfbfad2d

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c565edfc4644a08f890a16bccdd035e46646d5c52e9311913fb2537068065b87

openshift4/ose-apiserver-network-proxy-rhel8@sha256:99e665d69960fcef4952c5d5ea94c3626de20f69cce25733a4f3124de1f7f318

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a1352f2db3a91fd919d179cc8d93e1b9a605bc3e00bb55af8ae72d2c2bffeeee

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a5e309b9dee3aad0f077455824d1f1909733d6ea1fce92ee830a7cc322882136

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d17dcdfcde6975affae46acccc618695dbf0a578ef9f9e212f1e47cc1dcab858

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b27f5207fdc1e9f8783674e09155afa638891654f543fb233ca9277d84a90d7d

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:542284d88cda9d59d980f53ee1760406f3fa5fad92b2df5cbf3877dccd9f3dc1

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:9d32b7d2273fc3afceb46dd72804e7b50e0e4cda7449fecfc4ca1b3a1d075fb7

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2d1e65e4e929cdb216ef6dd6d4325a9cc5bd5103a141282bb82cd6e7430e2dc9

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:731bd304781c105afa57465803c622dd4f23fda32f3fbc0a323fcdb0f5081b46

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bb52f4746487f8a6a59a4bcebce76a165cd71d138c4a59e67a094f8816cae65e

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2dc83ea8d5a3351334e8ddf2653a0e8880a46d60a73a1d4d808391b3e1d28371

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:85e6e9ae5278c26f76c567b951b7cb0d39f1466c995e0c7d26efe17aec7057c7

openshift4/ose-azure-file-csi-driver-rhel8@sha256:8568aa2c4fa5bea4c2c656d4719ab138f80239530b96e8e08b613c6c5a895e11

openshift4/ose-baremetal-installer-rhel8@sha256:685fe761339bfc6af5448b0696b7f7e3574dc3ba2bf4d7a615563f204a3de15a

openshift4/ose-baremetal-machine-controllers@sha256:43ae9442d1480c2513ab58f218027e6686dd6a299daf408feadc90871968582f

openshift4/ose-baremetal-rhel8-operator@sha256:35dcb61afa5c91c32cadcca6b76d46df1ad02a1812e448b6938b919d11b63f21

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:90569c7cf7dbb7e233b24070d276477985fa61c95a1e1e50563a2844eaf27ff8

openshift4/ose-cli@sha256:8a95f0950c499c57397d9eb6de708428abe37b46143b694d682abd5fe759d21d

openshift4/ose-cli-artifacts@sha256:dc310549b27e6b040e63e3f88aaaa4e3b44152ba4698bd61daa9aef21dfc1e14

openshift4/ose-cloud-credential-operator@sha256:21dda57ed9cbedc065a028f985944317ba334a3a249770a74cb219ceefe663cd

openshift4/ose-cluster-api-rhel8@sha256:7b05d228c791b5cea4f47a4a499c754fe880c829c30d54dfb612a2cfd8a1329e

openshift4/ose-cluster-authentication-operator@sha256:6d701ff5abdcce4f267efb6c04d85bb4c69ed39af73526a1d990b820a85887fc

openshift4/ose-cluster-autoscaler@sha256:062e2eaa676790fa017a5bad2b4f06711e107294c429aefde40c26ffdbd5ee3a

openshift4/ose-cluster-autoscaler-operator@sha256:f173fc0987c046bce41ca09981c32bc104917f991f62ee9390a370b00632b7da

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fa6d435d2b43f33427f83493680540c83c061320aff0bd701407991002bd794b

openshift4/ose-cluster-bootstrap@sha256:d20768ccd3b53b240de127a8fde45de680aa789edaa61c4266fa061835216662

openshift4/ose-cluster-capi-rhel8-operator@sha256:36517ceb23c45868dabd5e68866d23ed1cd7380eeb11742fc8bc0e5484933a51

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:36517ceb23c45868dabd5e68866d23ed1cd7380eeb11742fc8bc0e5484933a51

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8cfa340fdddc16b8e4b176d3d0a7df8bf5f260bf01ed314143f2919cfa7bd684

openshift4/ose-cluster-config-operator@sha256:dc8c2177c5896c01e68203514ea1fe2ef61618ba242ca548b3dc639220942c65

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8eaca903783b879979409074ff43fe25b18a9133724b5715be57a71e0b0595b7

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4687d17dc62d89afd2285f66ec3374ba7308c3b628ee52009c746d70b47daa76

openshift4/ose-cluster-dns-operator@sha256:0006488c340dfb8b67dfab5b398b0461f1fbf61ed6fef6560f0480132153ca1c

openshift4/ose-cluster-etcd-rhel8-operator@sha256:2d6afc3a78d1731e5c38f0fe0af63af62ee36cb7b18de3ee51cd049d1c786da4

openshift4/ose-cluster-image-registry-operator@sha256:ccc598067bf174ba298737dac1eefc6f8f5ec188a8c4866a275b5bb81ed311c3

openshift4/ose-cluster-ingress-operator@sha256:05856aa353aa6ffeae8f5d7d47db0cfed94d53ed34a15b7a7231c5eaf80800be

openshift4/ose-cluster-kube-apiserver-operator@sha256:6c6844c59226ca9e0c96860048299fc2e763751a1b4d89e90d76d14e59a06366

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e49fc653dcbc5de7fede89b73d8fbb35a5331d9ad5f58593b1073a07aa029125

openshift4/ose-cluster-kube-controller-manager-operator@sha256:ecd739392e52fe4977ef3a80f3d326118aeb687ae87d7e481bcd88f674c21ac1

openshift4/ose-cluster-kube-scheduler-operator@sha256:b509d90ee0c01de2c5ae7c5621709413e019043d672417f534a990136e8b1ec3

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a6e79c0ef826281e53d5e2ae014f648b68f196b987586cbfb4fa059c770ab74d

openshift4/ose-cluster-machine-approver@sha256:4b563090fb31dd2dfce6284ee81d64096a82af064dd7152789f66ad605796717

openshift4/ose-cluster-monitoring-operator@sha256:dbf2e4bb297da6754fe4a18483dd7312a79436f3c705c576e7aae269dc134d54

openshift4/ose-cluster-network-operator@sha256:7a6db6091cbe803dd29beb178623343d0dc5d218d4c88f54dce2f0e553ad9171

openshift4/ose-cluster-node-tuning-operator@sha256:29c7cfd0585bec3e00a18ef49c5d6c3a8d72d1dcb3225a41baafa9fe8309869e

openshift4/ose-cluster-openshift-apiserver-operator@sha256:783d250b2315105323ae16f636cdbd40275b943d31672e531ae29e73f00f78d5

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8b505acbc77a994bc07d0aab761c0b9a636017f439adc96f8c626d2b8e1b4a44

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:c8079a2f4b93afd56c5df8202bf648f233e0b0dd812066ae36a46309c4b95473

openshift4/ose-cluster-policy-controller-rhel8@sha256:1388efd08cc17abe9b4d5f95bf7c8de30b599f85efcd82727a83791a61dc168a

openshift4/ose-cluster-samples-operator@sha256:5c5095ba51113d6ffeca509fcac9976ce294cf29d1ae828b6eb018b41294f128

openshift4/ose-cluster-storage-operator@sha256:2945e829e64441dcfd67fa31dada00af111c98e4b755784e3f0602dc658332e3

openshift4/ose-cluster-update-keys@sha256:9016d7452d32d65ea8167815e5a7e767441b685643027b862e2bc5a6f214e66a

openshift4/ose-cluster-version-operator@sha256:8f835848646eb6b17cda49e206d3de6841b753c56840d4e311441531f1dc73a2

openshift4/ose-configmap-reloader@sha256:1113b06c1efa420751db67dbcb4bc7e3228741111324f19f6d0abf55b43597f0

openshift4/ose-console@sha256:c3fd30b66dc6d7bf496f2874e024e13b29ed15fb0c9dcbfd0af72739f2acf7a0

openshift4/ose-console-operator@sha256:220243cb083973c0554d9b3e288b58c4c847372ed7339db3110f0b35e2f6e6ed

openshift4/ose-container-networking-plugins-rhel8@sha256:3a94dc083b904a89a594cb7e4ebac5d5da5c6987f6a526671c5ac614c0c29776

openshift4/ose-coredns@sha256:039fda08c1693914ee6ef7b975bce1fa9fdae504e644188bfcc414aaa75384b7

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fcaf01d323c64b18c478330d34a6bcf2e6784a57ab63ac09d978da5367777007

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3038cff65a0d7a4a70517ebcd45d08f4b7bf6302c7b92b7bd1f5372ba3c12fba

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:926888c7b813a07ab4910c6aaf265a1cd28345a22bc8245cdf5d32999e01c50c

openshift4/ose-csi-external-attacher-rhel8@sha256:690c6cfdedd7ac29d103412fbfe40da22eb326a3a0c09d948dc5b746b261478b

openshift4/ose-csi-external-attacher@sha256:690c6cfdedd7ac29d103412fbfe40da22eb326a3a0c09d948dc5b746b261478b

openshift4/ose-csi-external-provisioner-rhel8@sha256:0ef6329e47e55cf51c362bcb489f5798b25de7ae31b943e08b45e28eeaf144ef

openshift4/ose-csi-external-provisioner@sha256:0ef6329e47e55cf51c362bcb489f5798b25de7ae31b943e08b45e28eeaf144ef

openshift4/ose-csi-external-resizer@sha256:d122d0fad209fd959244f1f7ee690007aa5549dbaa8d3de83bb0378127c8fb9d

openshift4/ose-csi-external-resizer-rhel8@sha256:d122d0fad209fd959244f1f7ee690007aa5549dbaa8d3de83bb0378127c8fb9d

openshift4/ose-csi-external-snapshotter-rhel8@sha256:84a3849d251eabaa36e34188ee09e86c4f8c097f329c6649c98b86202ccb16b1

openshift4/ose-csi-external-snapshotter@sha256:84a3849d251eabaa36e34188ee09e86c4f8c097f329c6649c98b86202ccb16b1

openshift4/ose-csi-livenessprobe-rhel8@sha256:88e38d8db6029f69477d04ca6172c50de7a6f8e93fde885d9c76b18caacc1d8b

openshift4/ose-csi-livenessprobe@sha256:88e38d8db6029f69477d04ca6172c50de7a6f8e93fde885d9c76b18caacc1d8b

openshift4/ose-csi-node-driver-registrar@sha256:a861f049008dc8f1972eae4a803d850c4619c49334ec3e5b949cb0d41395c43e

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a861f049008dc8f1972eae4a803d850c4619c49334ec3e5b949cb0d41395c43e

openshift4/ose-csi-snapshot-controller-rhel8@sha256:f3409cceb70fea02db009fe53bf459a41079c04a01013c2a5a7bc64e9bbcbf1e

openshift4/ose-csi-snapshot-controller@sha256:f3409cceb70fea02db009fe53bf459a41079c04a01013c2a5a7bc64e9bbcbf1e

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:be7b1810f2d8f86229a111e9d50865d430a4dbab674fabd4172f8bc687388419

openshift4/ose-deployer@sha256:5d50d149e32fb2cd343a00179700ca7c924d1e8c5d930e2e5fc46d510d8fdd1c

openshift4/ose-docker-builder@sha256:e2135b5ecbb11f678a910a2442ceb2d34193a235c6225ebd5cd1bc19009c8eb5

openshift4/ose-docker-registry@sha256:1266e4e22976ffb11190352377855322079ea94e8853fc4041cd017dbf507566

openshift4/ose-etcd@sha256:63450f3f7a5f25d20100de9b82b05effdcd70fbaeadeb62393f917c69830db35

openshift4/ose-haproxy-router@sha256:c13a66aa141621776d444ad9cd79e93cd58f19531356b18f00bf4286723ff498

openshift4/ose-hyperkube@sha256:09f6f50bba37ca8892c84521d4ad36f53c328cb38a6486702be358d42b4d9873

openshift4/ose-hypershift-rhel8@sha256:7ec188a7c40b95424d01fe9abe9a0c11165c8a150329622d8d8c284bd1203757

openshift4/ose-image-customization-controller-rhel8@sha256:63b5d5190a0a7e61ddea318224bade6c6bae69a7218035cee8cef83f9a9cbe91

openshift4/ose-insights-rhel8-operator@sha256:995c693a3e68090119b471ec958619d8961b4bc0c4794f2649936da912b38607

openshift4/ose-installer@sha256:b4e87a22e699afc4dcbb59861a234c70806e40f4795ed97ea3907edadde03e43

openshift4/ose-installer-artifacts@sha256:41dca496edf39f083b78807570f3937b3d0c5747fc4104ec78c2efcd17dad51d

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c7c5da68778183235822388505363a9fe3f48e85a0e64339af5971ace2119cc5

openshift4/ose-ironic-rhel9@sha256:a17990bc751c5eb627617dcf00dcab8643059105ff180a0c9278c06b2b8c67cb

openshift4/ose-k8s-prometheus-adapter@sha256:12cda870b2ecc86a0bd706e958a30973a6dd8e16675467ba7891ba1cb9202ae2

openshift4/ose-keepalived-ipfailover@sha256:f8f11209a3508995a52d05dbfda9f81f5180a3d9b318bd24da972e2eb04356e9

openshift4/ose-kube-proxy@sha256:43c5ba4907c97ce60620ec61f722184e6caf7b69ccb9b74f658b6da9f20aca0f

openshift4/ose-kube-rbac-proxy@sha256:da2cb8cca3769fb77f27bb2f581f72ddbce807d665bf664741c7f3182f05abda

openshift4/ose-kube-state-metrics@sha256:67f2c7d68e09cece5e94c1307d58d326b35ff5013d943b0e8c043bcdfbc73c9c

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:501d244015bfdb0a2829eb8ccb8cb5da16dd1f2997c71b0f030a2afdaa1bef73

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:37bb8eb45f48efb57cc8751bb8b2601d7a21abb0b642bfcfb779f7b19680a960

openshift4/ose-libvirt-machine-controllers@sha256:c9ae6c3bd0d7bbed116a105710723044c385baa9f6620388143dfd702818977e

openshift4/ose-machine-api-operator@sha256:0ec263bcfef811115cbb7dcd44ee0a8462a7a32fe26840727dba79071f6107b2

openshift4/ose-machine-api-provider-aws-rhel8@sha256:aabd0c87b733cc0a9d45500799b356245a140a26c585d0398c0b8d32e81f579e

openshift4/ose-machine-api-provider-azure-rhel8@sha256:4325cfb5ec715001d9c6b9caa68c99e3ff2e00010257b4cdb559b98c4dabee80

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0862834d72d59c97c3e6a2d977711dd2414e28616524db81a11166ddb580eebf

openshift4/ose-machine-config-operator@sha256:9a06aa58f19124ce8462f894a9bb67a1ac344de4f89ae90d9a13ba4e306c058b

openshift4/ose-machine-os-images-rhel8@sha256:cf99c2cc68effc2f91550132e90edf24ed6c36af33617dc1d4c469a3877ddea3

openshift4/ose-multus-admission-controller@sha256:d3a7efd3e2214daebf35cadca30009a6fbf49d0784b65226a5aeeac469f5d8e5

openshift4/ose-multus-cni@sha256:1f8a84dc5638934cf48e54b1f64beba49e0c474f9e8ad11ba10abdbda0756bfd

openshift4/ose-multus-networkpolicy-rhel8@sha256:d9b57729ff7cbe37b1ab6395954aec7648eda230dc5ae54dd729bfbe92970f48

openshift4/ose-multus-route-override-cni-rhel8@sha256:15fbfae5c75269c250b186e2b32adf4cff1366f7baba6478e4c790e721c2567e

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:561b700fbfac5165ea38f490689852bb425ced72090532d8ee7e8ead4e725831

openshift4/ose-must-gather@sha256:c83304ee01104b803b0ae1ad42a051d9b46c01aa0339ef93475dcbb6a7cae3cf

openshift4/ose-network-interface-bond-cni-rhel8@sha256:6a2a6a1e180a1ddf89e24ad06fe0d373d4b9a651ff6b8f7cae08598311f35bf5

openshift4/ose-network-metrics-daemon-rhel8@sha256:4407d9bc55d39094ca89ed76bb89cafbbb4d8d8486927f9686073bdb13060656

openshift4/ose-oauth-apiserver-rhel8@sha256:f0ba951347068f78de01508dbd50a909be8c5e6444df9edd7233991e9420f456

openshift4/ose-oauth-proxy@sha256:d197be9254564ea7eb562fe34c0e55983dd05f5c047429012129479edf2fc4e2

openshift4/ose-oauth-server-rhel8@sha256:9392e0908becefb31a953dbd3f09e1362e7687a6fd1605817c82488ab870285f

openshift4/ose-olm-rukpak-rhel8@sha256:205cefa4b58f18ff8a69beef308a1f776715d1d69e5f0a16442594ae79a243aa

openshift4/ose-openshift-apiserver-rhel8@sha256:66149cf988a87f2bc31956e47bfda351bffa66014fe36f18e5438a28c86c5516

openshift4/ose-openshift-controller-manager-rhel8@sha256:d70b4fa74814b74396f16c1c168f9c00771e0b4551754bfdb7c38a50ab0a18cc

openshift4/ose-openshift-state-metrics-rhel8@sha256:6fb2770ce1ce4cade67fbe214b579f4f9a284d8f1e759ed8266823123316c838

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:55d3d463f86967518055afa2134fc6156689326e896b0938eac03859eda05b69

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad66e53b14d1b198513c8f5ea5906c4c4a29aef5ba4b7856468fcfb7f7560b44

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1e0e776b540f3e02ed7dcea9b29238c99a6422c6200baff87d9627944b67671d

openshift4/ose-openstack-machine-controllers@sha256:d98b56bb0d596978428be8eb0e303a3e851f25d5bb4830d1e191bf162309b08c

openshift4/ose-operator-lifecycle-manager@sha256:bb9cae853cacbf002230f8ed59599b9af8facdef669cf7bbec8908218115e623

openshift4/ose-operator-marketplace@sha256:e957363df43bcf6d380c999b6a96fa28524d3c989e1f7eb75273236fab8e121f

openshift4/ose-operator-registry@sha256:debd713775f2ec53dd881175ab20351765ffc4f863ce41d101446c6bc5ff755e

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4576865311caa933a23bb0e8bcb6e3909c18bad9e6ce9912919da85d177a463b

openshift4/ose-ovn-kubernetes@sha256:259a1bec854fe96193e510ea05d956d58364cfc93b81d885262ac30b5019423e

openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b7f403da0c747ca80723f5abf43e448a52726a750e2c04f3e4f7da4a0b7a5ffe

openshift4/ose-pod@sha256:4d0a1b09a1e336aa2ef48b8eb738f7b8109bafaa621fac75ee926bc44cacec28

openshift4/ose-prom-label-proxy@sha256:eaeb22256818be58e47dfe6c2a80bb0125eb8d9b355ee053b357cdf71c89f365

openshift4/ose-prometheus@sha256:7df626b64e8f683e6dac1a9d0a7a534566f9e4d478a5e30e31a6d0b6d0d669e4

openshift4/ose-prometheus-alertmanager@sha256:df649885eb4b0a5d542ff48aa3768ed2a041a6c4a046ed6e10867cd67a954ddb

openshift4/ose-prometheus-config-reloader@sha256:c66325c4a04bb79508fbc60473a313be8bb0ea03c23b11681ea6384d16dc28e4

openshift4/ose-prometheus-node-exporter@sha256:95957cad66d23cfe6c31588167465ec71bc142dbb137a3dd4f806925f76e79b2

openshift4/ose-prometheus-operator@sha256:54b74ce1df022842497735d4ca837f536663fb661611b1dfc30ca5d1b2b2dd52

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b5899f0d09347951eb72f09380e4553dc12e5883071cdc4c1524cc43ece7da0b

openshift4/ose-sdn-rhel8@sha256:589d8af9028d8af714ab2a81c63a67a3327145e984c217593cd946e7ecb9512e

openshift4/ose-service-ca-operator@sha256:f5cbf9dca097f7cc0f8c7909e989f8b3a836e3b1fdb245987169fd171b8d2c99

openshift4/ose-telemeter@sha256:235ac928e11809f095646ff94100227a60636b4e43eacfc39a69aa404e1ed51c

openshift4/ose-tests@sha256:9a103937bbb7202660ca556a331f3fb3b2309ff15990a7f7b74b13c8794e93af

openshift4/ose-thanos-rhel8@sha256:08b49291ae2b1616b0616174fb4935379bd7f9203219b0529351be608d2d405c

openshift4/ose-tools-rhel8@sha256:562da8d1d9b093e32fd60132b4e82d3011f602e277d6354324f354515c14863e

openshift4/ovirt-csi-driver-rhel8@sha256:cdc0ebd81f2b2da954e77bdbf044bec06ad471d119a542eecaefdf3bc78ecaf0

openshift4/ovirt-csi-driver-rhel7@sha256:cdc0ebd81f2b2da954e77bdbf044bec06ad471d119a542eecaefdf3bc78ecaf0

openshift4/ovirt-csi-driver-rhel8-operator@sha256:4ae3b3ad9d595c98a7529b709e663feb17c4b92e1fb3e1fc166df72f6d6fdb5b

ppc64le

openshift4/cloud-network-config-controller-rhel8@sha256:95b6b5d0b3b4bde379fbc14cd3ee63f1990cc0dd8aa63b78f5df479b5afb17c8

openshift4/driver-toolkit-rhel8@sha256:9f20f58cccc85f70273b878171193c73e51160931f3c9082b2d0cd3353db5d32

openshift4/egress-router-cni-rhel8@sha256:43cbfa631ae2d3146e6aae648eacc367c655adffe00b560ea45201b73d97963d

openshift4/kubevirt-csi-driver-rhel8@sha256:a308367a7d4238f900461f7d76915a5f56ac12859632dd27dbeed8560abb5c28

openshift4/network-tools-rhel8@sha256:969bd11183736474739ad21712eedd39509b3caade61310363b85a9f430a42b3

openshift4/openshift-route-controller-manager-rhel8@sha256:383262b0b9fa320816460dc69a99400af831ad779064c431f68b0d17efa76bbf

openshift4/ose-agent-installer-api-server-rhel8@sha256:8a5cb005d926637c1b23706de3d1b833b07c714157096bbbb18788b7fbb8a164

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:01b9742161013d3bedc708c8fce6cce338314c093e4e42fa60eb734430fce2d2

openshift4/ose-agent-installer-node-agent-rhel8@sha256:a5dfabed7f08ece30b3a8a27ebc7ce575f3f77008aff30e250f87a1db175b27e

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:844362c64b8509bdfdc83077844a50baa27468b8ce01ff9e1a3461efd84aa94a

openshift4/ose-apiserver-network-proxy-rhel8@sha256:fedb7b5f5a74b766090e18095c07e9474afc5846e4e2d9cd7e0fac4d1ce3bac4

openshift4/ose-baremetal-installer-rhel8@sha256:14f246a76afe52a577a6cea6194530fef4132f8f5050475a6d629a1d04b19cd9

openshift4/ose-baremetal-machine-controllers@sha256:d0e22a2fc69e1335c163f45b82b208b21c78d7f849bed21087a10b333cb5879a

openshift4/ose-baremetal-rhel8-operator@sha256:87a344870f1ea9d3b59c49fef845f77dab974d402688352a1d458aab50ff3e43

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8f9512706226f5ff74d0392c6332cdde4ab866ae72c8a951b11d8a8ac4ece699

openshift4/ose-cli@sha256:f094509f3d39f8b66ea06128c7f8c0ba17edc2d7f9c6f0e8af0517726d47fb0a

openshift4/ose-cli-artifacts@sha256:61dfbd9d97c553947b8b1a57aa648dbc809e2d14791673ae1de1bcacf007d5e1

openshift4/ose-cloud-credential-operator@sha256:c81205672943623a27ac92983a0215da34ee9c687c65baa499583f60b86eb741

openshift4/ose-cluster-api-rhel8@sha256:e5549acaff6b2fe02e67e7de7e8cc6b4716af800dfb23afad0b1cd60876ff980

openshift4/ose-cluster-authentication-operator@sha256:6966b96498ea5eaffbb21cb89e94ba4d177d2834fe303c319e7ae56a4479b381

openshift4/ose-cluster-autoscaler@sha256:69e7a1715da3c15732a4c78599f0dba1dc576e13cadd91bc127edeafb30c7eec

openshift4/ose-cluster-autoscaler-operator@sha256:ef54893600fb3f2a91fd1ab39d7e7596dd188aa3339762d207078c1d1b9dadc6

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0b2d3b7532d436aec57b4df8ef0f0ccdb3ebde838595075cd8d9be25cca69f80

openshift4/ose-cluster-bootstrap@sha256:961ad517f060e4b75b3db245ba044731e5edfdde936b48ccf7e8567697c804d6

openshift4/ose-cluster-capi-rhel8-operator@sha256:c1c230595daf6f2a3e74f8a5b7b76bcda89539f59092678dd6eeb668bb2ca0f1

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c1c230595daf6f2a3e74f8a5b7b76bcda89539f59092678dd6eeb668bb2ca0f1

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a755228ea6186c8419362a84171e9c61b66fd2ca1080d7a8bebd2c2a2121bffa

openshift4/ose-cluster-config-operator@sha256:83bc9c3469df0e35bdefd31d10704a815b5311012a24548fd2aee6de6c6075ed

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bee13f2d0a1ee50c4b290a7ffb2dd1deb62beddd1ac9ae806d3452c90a5ad3d9

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7a79a73f107c61efbd4470584f798a4f361a4551cb9a1014ce88b300070fee9a

openshift4/ose-cluster-dns-operator@sha256:77a358c6a1b7f7c789afca4f537332e10ee3a641c703ea959ef9b6bcc3615ea6

openshift4/ose-cluster-etcd-rhel8-operator@sha256:1edb995a423e99e11bd50cbbe03288b7d6dd45051901d63e95af1e1b2705b030

openshift4/ose-cluster-image-registry-operator@sha256:8a4e844ea552272c264c245cb76df98480c23de0fc892fbe603b6869fb3aa0fb

openshift4/ose-cluster-ingress-operator@sha256:441178d44fb65b4dcf2cd07fe59e110a07a2c262a5d307bdd2ff3d387f87dcca

openshift4/ose-cluster-kube-apiserver-operator@sha256:0d52fecefacd5a0a3146814b57491296b9031aa25f434b0352fe120bb9d9e94a

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ac223483b96c6d0216beea650bde7e3dbcf8e7fc995957aa9146c51b16b68b52

openshift4/ose-cluster-kube-controller-manager-operator@sha256:1b7da50ba6eecc29253cc0776b07e4b3550ab83d86f612a21624d30998bf968f

openshift4/ose-cluster-kube-scheduler-operator@sha256:74c3adbf69567b22420a8fc6ac5b3c6ba0acad54e153906d93f6acd0ecffe634

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c95f2766226ad6acadb8cd31d456785897452830b8f910abeca6df52986489a7

openshift4/ose-cluster-machine-approver@sha256:9181d457511dd0b53a2d319cf7c390ab5345f96fefadee880219591ba0f87682

openshift4/ose-cluster-monitoring-operator@sha256:29b2e3e5ee33491a2dd5c90781623c8b34fa5ed5fdb5a38dfe1b47423ededa2e

openshift4/ose-cluster-network-operator@sha256:d277fcf0c462d00cf37be40b8b20b718ad18f1c473be235271692858b839ad3a

openshift4/ose-cluster-node-tuning-operator@sha256:c703335815ea81b0509ae432693869eb9a5408104b1004f4c614b26d36ef8052

openshift4/ose-cluster-openshift-apiserver-operator@sha256:1cb834152960e7e9db7126e4fa20b3b732691533a10686212dd00e1db107d06c

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:15aa3712f7b503eb0d3bb8c24339c72a12e3e2d95c361bd5fc4d60bed95bcc19

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:88fc47bfb288dc51b62c93d88b20b8bb6d1ce43d6d0925fdf53b7de1dd738579

openshift4/ose-cluster-policy-controller-rhel8@sha256:982dabcb3be06915f2359e7a5add842c56f5fb01d423adf49da7ab22aa68dea7

openshift4/ose-cluster-samples-operator@sha256:8f772408ef83a2d3153287b071e01ea73f35df1e4365aabfa92e81824333ec0b

openshift4/ose-cluster-storage-operator@sha256:55d23ce9d46603148148711a0bf81e96f007634a41ec96dafd98965e75ba4897

openshift4/ose-cluster-update-keys@sha256:631acaa9d51b621f95f68587c5852cd74e30fa07b030a8a51e3ef90d1bedfd4f

openshift4/ose-cluster-version-operator@sha256:408204bda8949c3c006bb82efc2d7a4e119bb5374fe58be40be3f371e5a75d9d

openshift4/ose-configmap-reloader@sha256:f77e2b40c5eeac1211f5b2f3710e6a6a0b15be1bab9155b317054b3294df0b96

openshift4/ose-console@sha256:a09d812053f6dba8949f6216fc9fe9e80e5a186d57c5d1a36edc52378d07a7a3

openshift4/ose-console-operator@sha256:3151ce3f028e356396a709cbb518b992020342e3af1e2f91104113f4bded82cc

openshift4/ose-container-networking-plugins-rhel8@sha256:9e033dd2f84c7b609e77b8c0cc786b5cf89f95d363de648654432914b33adc30

openshift4/ose-coredns@sha256:c9f9fe265de3f988d93eb24b23630682abd7ffd673ec7e948910e7fd8df88d0c

openshift4/ose-csi-driver-manila-rhel8@sha256:6dfe086818f955727a630c2ef5b073ddf8f2e68d3b29f0d049caa6a729af0045

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6e73b46cc037186b3b4c7ec2f7b89c6c99b1e96517d4712c1a9a8c2f6818b7ab

openshift4/ose-csi-driver-nfs-rhel8@sha256:12c8e39393eb8914619ff6b0af75c30de12cbd6f84a91e07e6fa8baf7b32b726

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:afa222d931c36eabcb55e8e27c961e2e7af4dd88e267952f183ddf4c27934bdd

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cee6a94e9a26427fe6a5f0a7314099c570b0f0e00637147f827c71d87a9ff6d8

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3ddd7d3ffe5deb96220aee7ed17a8980803746e531718fac5650315ade29fd83

openshift4/ose-csi-external-attacher-rhel8@sha256:a9442bc957f8c5accadb726a1de00d41e7ed6704508147ffab3104a1813eee92

openshift4/ose-csi-external-attacher@sha256:a9442bc957f8c5accadb726a1de00d41e7ed6704508147ffab3104a1813eee92

openshift4/ose-csi-external-provisioner-rhel8@sha256:b3a8966235273559a888c1b32fed24e25faf262f30939732a92fd8d34aefbed5

openshift4/ose-csi-external-provisioner@sha256:b3a8966235273559a888c1b32fed24e25faf262f30939732a92fd8d34aefbed5

openshift4/ose-csi-external-resizer@sha256:6390b751ca9c79fc1d49f45a81c92af71c0c4c0377ac7e872668f374c833a10a

openshift4/ose-csi-external-resizer-rhel8@sha256:6390b751ca9c79fc1d49f45a81c92af71c0c4c0377ac7e872668f374c833a10a

openshift4/ose-csi-external-snapshotter-rhel8@sha256:6d78029ab2de4fd7ad95aa98d8423393b485b94f8098407a01ff8ae24a7c9c7b

openshift4/ose-csi-external-snapshotter@sha256:6d78029ab2de4fd7ad95aa98d8423393b485b94f8098407a01ff8ae24a7c9c7b

openshift4/ose-csi-livenessprobe-rhel8@sha256:6ef987d8f71efbe6a339c86722add86fcc0108b5ce2fbaa853b8e25a84eb41cc

openshift4/ose-csi-livenessprobe@sha256:6ef987d8f71efbe6a339c86722add86fcc0108b5ce2fbaa853b8e25a84eb41cc

openshift4/ose-csi-node-driver-registrar@sha256:7d194e339cae9f15568c015d751d6097c7e168a0a8102b5054686a4ff264e4e5

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7d194e339cae9f15568c015d751d6097c7e168a0a8102b5054686a4ff264e4e5

openshift4/ose-csi-snapshot-controller-rhel8@sha256:77616432b636c5ac9a8f2d51a5b1cd0f190935af6f1c66b012313f2db6902ea3

openshift4/ose-csi-snapshot-controller@sha256:77616432b636c5ac9a8f2d51a5b1cd0f190935af6f1c66b012313f2db6902ea3

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:310c045b32e8e1f20783c0a2f8545095b4be8ae911ea26aa62c7b35301836a6e

openshift4/ose-deployer@sha256:1474e35d78c729e8a5b7c10d1f136323fd5aeae4fa4ff1c10dfeed0d735b4b3f

openshift4/ose-docker-builder@sha256:7083154f77275dc0fad42ea47e0bc8e56bcfc292cd5559004937087e8527a43d

openshift4/ose-docker-registry@sha256:47987ba0d97c288745c5f3d6eb71cde559988adf8a510d8c1c999e6d94787ff8

openshift4/ose-etcd@sha256:020eb4deea7db1fd4005720206032b10dff260680ced3fae85a431020d35adbf

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:6dd14d883db7c6d07d7650d1dfe64e9f45376221e8ab73584ab47b83413bc3a7

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1a728496b3c48bbd2cf5351f04398d5d927627558e4655247dbfed05b0f7ce81

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:849f7f4b7b49aa7acef038c09c24e50b1df89a5a4e682ec199cb42e58794eae9

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:466374753dda7431303674d4e12ee301d711f98980c00c637a37f6394655d372

openshift4/ose-haproxy-router@sha256:9d34ca86e2e2fc2664b3b31fd3d1555ebfbe121065f33447587315a6f544c078

openshift4/ose-hyperkube@sha256:d0cbf0ccb5c86f05c883369792e1f2bc248301819926b0fa2530e61b21224efc

openshift4/ose-hypershift-rhel8@sha256:6735269a4cd19715136ca1ba8e1b6dfe9e30e6d51e761111c791646f78bda6e4

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:14c46e91a8b1db1ef752c03a917b9de2dfaf990a215dca7a8f06e4e10b8b7047

openshift4/ose-insights-rhel8-operator@sha256:5c82c2285a8a3dc7f5387fecb4c71a718e68863a5720a1e7517921167783816e

openshift4/ose-installer@sha256:1a4ec46df68936870c272675f1dcd61232497021176b73754232133d37cf6e26

openshift4/ose-installer-artifacts@sha256:6b69e3b690e56bcad4177cb3af67d8a730327967ca6eade501f6eed35710775e

openshift4/ose-k8s-prometheus-adapter@sha256:b3833fbe74b21b022faf1ef3583a88ffb2cb7e65d133122cec2bd34ffc2a6e62

openshift4/ose-keepalived-ipfailover@sha256:f538fa32bb0244675d76fd52699b3a57d29e0a2bc8a64ceb4700b98ade7f1e5f

openshift4/ose-kube-proxy@sha256:c1add9b6694aae92962a0f80f333a79824233549d602aae121e5df82ef789e66

openshift4/ose-kube-rbac-proxy@sha256:5eefba599a0e02ac716836293974733fa50377eea5ac98ea2dd38d66f8a87ef2

openshift4/ose-kube-state-metrics@sha256:61da5ff2834fe08d1b740e736a7c8b9c71777ff7da81fc30f9550cca3432ec01

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:630e01c80accd9597d14c4faebaf256470feca0f5d93a364d659ab15ead4fbaa

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:29a5b0c0f687ba9bc2f03f7a7c18bb667cc9a1c4c6a1a7a80ac6cd81ace09288

openshift4/ose-kuryr-cni-rhel8@sha256:555df2dd05e98dccba70e0d11dc76b094882f8ac558bea4d1885c27e3bf53105

openshift4/ose-kuryr-controller-rhel8@sha256:d1b9e65ed7ea0dec77d1c52ed867ae62329cd0fc08543003b4ae91a174f3e7bd

openshift4/ose-libvirt-machine-controllers@sha256:533ebbc0cea5471c1eb37bbf5509f6013c48ae5252477b82a560326dbbf20111

openshift4/ose-machine-api-operator@sha256:9bfd4b83a4584aeae419dcdb63951882016377d8ec5924c3af63583a0ee78a80

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7337a0c3cd3318f0c956d2f203361006e3bfef6b05f6167aca2f9a37c9f43224

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b1ba5fa4a011c8577dfd83d36dbf3e8d3b0ccf880bdf50d701c611904b1ed49c

openshift4/ose-machine-config-operator@sha256:d92c2ceeaf366982ddf2115c725f8c4e7a2d8cefa5a8a59410c3e77f54a44a9d

openshift4/ose-machine-os-images-rhel8@sha256:37ead5426f6188be8845ee766bf2ca2cd67ad40f3e96385c9627cdfb6b7bea35

openshift4/ose-multus-admission-controller@sha256:f8b8eae96f40c7d502950ce7955180179b1c0aeddb0145ec2195f3f435842114

openshift4/ose-multus-cni@sha256:bdb5a254c03c68c1994919d1b35cc91fc1330a21672d5a3b5c21006fa67bd481

openshift4/ose-multus-networkpolicy-rhel8@sha256:e3e7cc9646787f5a0b486b10c91fbb5e8fcc8267183eebe44bad58bc5aaf7edc

openshift4/ose-multus-route-override-cni-rhel8@sha256:da60c00de590737eff176ef27f051baec31dcf6859b4ea38c397e3e7f36ffef3

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:99e5dab13534fcd6f7a795420823c5d4e84c7fe9bd09d0accd5eb6b09539ca14

openshift4/ose-must-gather@sha256:6c63640c837431fa1202a8f275b41e68f24760e52440d8be76764f23012d146f

openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f21ec8cb1e89124579737a34f763ff13c6fa9c044f082e0c4cc01024d514ab2

openshift4/ose-network-metrics-daemon-rhel8@sha256:09646cb79efb0d0944c6b895eba3bce1d501d4c9a7fb08d8ad8b633f17b49f76

openshift4/ose-oauth-apiserver-rhel8@sha256:f3d542f8ac6c9d8f34d47654c988f805c124f58e1911b13b8dbec38b21cbb7fc

openshift4/ose-oauth-proxy@sha256:d2202da879171743ac69f2fbccd3bc250871596475b4eff50308bf767e4400b4

openshift4/ose-oauth-server-rhel8@sha256:d4aa8a7c1acdd2b24bbbf15ce3256b256ddafee52b570bd25bfec8216c1607f7

openshift4/ose-olm-rukpak-rhel8@sha256:c175a4bd28ee9ea4dd7ab280e5b50c281ebe57b19e04cf8b7f82f8e22d054f45

openshift4/ose-openshift-apiserver-rhel8@sha256:f35c4a2d4a908eee8ad0945d431e8d6ae37352f1332c6827be9f541ffee6f668

openshift4/ose-openshift-controller-manager-rhel8@sha256:49d229b38cf6d30a3ca101096683cc70d5d4bb0d32f2f930546d0fd0e174b987

openshift4/ose-openshift-state-metrics-rhel8@sha256:996e6f136063900e7ad4b8554f13149a5674fe3ab40b3be4d2b6ac310fdab511

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5803ca03167e57cb049310759a0366229dfcaad16f328b7a7aa01d073b90334c

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2466b2d35c70bca4155a614bca696a391aea54455dec7194970cba4cc43aedc9

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a41cbd69dc833a74b7c14aa1f23aeb2b1e50d1d286316a1424b0befcee79ac37

openshift4/ose-openstack-machine-controllers@sha256:d4b2e872bff27aec46687c404674f90f134052d6996560f0f8f11a14c690c767

openshift4/ose-operator-lifecycle-manager@sha256:b515717632f96d71d17c2a54969a351490f38a0fbaaa6731109f9ca1bff3695e

openshift4/ose-operator-marketplace@sha256:846592a9c0d06a6d00b727f5f2235066abb3761af425f83129f770e40d5e72e6

openshift4/ose-operator-registry@sha256:d74122ee4f25abf5a17501b81602570db40bde7074b7a32a03afe73269d6e31e

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f434011afd68de7ab0af5f876abd82b5f2bfeee5436d2d1d9ba10200cac76e81

openshift4/ose-ovn-kubernetes@sha256:4842bda741be11272df5c9e57b5ad42a0c0565e2783620660276cf4c14169408

openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:17f424ce35e4cf87778dd6220ee1ae197eadf955b483f4bc591087c2a4efce3b

openshift4/ose-pod@sha256:85557574f3f32938aafb73216ceadf3196a609e8c80bdb6d62b0e0a50ad3c0d8

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ceb75d1e75d5509a5633a2b813fe1ac1b5ac1e72cfbe6a020eced8495ecef893

openshift4/ose-powervs-block-csi-driver-rhel8@sha256:d94d6c48d9dfb5ca2acd53e2ac35a9ec0ca09b32a7224b4333e6832764eb1fba

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:f5d0c83a25089b87ca160a635c897938aab34fc492eb8a73de09635faa6b26a7

openshift4/ose-powervs-machine-controllers-rhel8@sha256:d04f0fdfe35061223ea4da5e14bedc3051964de47d5e34a101e6c81b88bdd934

openshift4/ose-prom-label-proxy@sha256:77e79ab7cc721f71b70129424cd35623dc71ffc83e9a0ac9b06df64183299fe9

openshift4/ose-prometheus@sha256:a1de4d312c59974e11a73f2382a23abc8759f8a026993a993479fcd6a00293b7

openshift4/ose-prometheus-alertmanager@sha256:e250615db59eaeb1beaf9686f75a3c392e22a48fee8e9fc7463f8af2181c4158

openshift4/ose-prometheus-config-reloader@sha256:5622449520dce6a5c3206b712d04a807f2edc20d90d354e714651aa3f8574469

openshift4/ose-prometheus-node-exporter@sha256:be550918810376ef08303f90ac8e701ac67e2ee49a11f3ac2168f38a6a35392d

openshift4/ose-prometheus-operator@sha256:7e7096076c058cff76afd7506c37b85e72a568c69140c65e1eb7fba846e7385b

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:a8b35ce58cb8ca086b85151218d71f37b6314b3288cb97de32b86d99fd64f9e4

openshift4/ose-sdn-rhel8@sha256:e179e67368d5114e5a0f69bc968a6ea3710c9e2d7fbb201a3136d2e65a70b877

openshift4/ose-service-ca-operator@sha256:0770009c9293e8b278581f053e3d9e8bbff7dc70e778a5aebd1f0bd375a5dbb4

openshift4/ose-telemeter@sha256:79a9a0b6502892ccd08c612facf55e529dce2369901cd449e2cb7a36537ac510

openshift4/ose-tests@sha256:c483566f07b575fccd245d0adb3f2ba4c8c547fbcfcbd45863fe444941bedba2

openshift4/ose-thanos-rhel8@sha256:4ec689076c49cc777eb723c6e3e3b1c4340ca5f558f906708d305c999709ec63

openshift4/ose-tools-rhel8@sha256:87784dbfe0dab37086a760c9e6d238ee5bcf935ebb2879e491f48e681ccdcefc

openshift4/ovirt-csi-driver-rhel8@sha256:3a265891518f19811a1f2368f5e73ee400d532fb17d06a159f3711b1459f04d2

openshift4/ovirt-csi-driver-rhel7@sha256:3a265891518f19811a1f2368f5e73ee400d532fb17d06a159f3711b1459f04d2

openshift4/ovirt-csi-driver-rhel8-operator@sha256:325fac91b2c72fd26dd9201374f1eeed462a415c1ef15021b37e8ab9c983fc18

s390x

openshift4/cloud-network-config-controller-rhel8@sha256:4c20578d11d552b005c7495ecc493fca5d5349c68928e799638186325f030881

openshift4/driver-toolkit-rhel8@sha256:52544fa1d2d37f7a6403259d752f34d73cf11d77bcd66edbbdfc6725a681ea4f

openshift4/egress-router-cni-rhel8@sha256:3d80fde18a71fcda00fa421418e9fec24477399c3fe3267e5a4b2a40a1d80e40

openshift4/kubevirt-csi-driver-rhel8@sha256:46b9e657c3906b88e967f169f5a75c61d508ebac14c0fd78c05d48ca3af63fdd

openshift4/network-tools-rhel8@sha256:ab18f805cf945221dfcb7d65947b1e53c48b181dbffafbd70d2a40a2d5ffb13f

openshift4/openshift-route-controller-manager-rhel8@sha256:ab08c4b464d3b2d20c5704b671a473d29d9e1ef36541ee005c7a1d0f1414c9ac

openshift4/ose-agent-installer-api-server-rhel8@sha256:95b968674cace8c1fb1de0181a66dd87979b4604c3703767cd15804d7be9da0d

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0250bca44ddc6e6e59f92cf068669102bf74ee83d4c823df0af37afb2ca3234c

openshift4/ose-agent-installer-node-agent-rhel8@sha256:53398e56d1a686adf48147ba20c4d8123dc908ce7136e0446ad6b85074d35e20

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4bac9e5f7221589596b79acef7848b7e1171e5005468c83a4ee27d7cb47792af

openshift4/ose-apiserver-network-proxy-rhel8@sha256:2c1a88f8c3cc0247ba0e45033f37c27e11a3ec38fde7ed4c039de0f0159e922c

openshift4/ose-baremetal-installer-rhel8@sha256:9f479661e268f78069e9e5199a896fe8df4b3059ab8a501581fc4932769085fe

openshift4/ose-baremetal-machine-controllers@sha256:9eb30f7df8af50a47bfaf09d73974e6254947007ba956010fa53d27bbb715e41

openshift4/ose-baremetal-rhel8-operator@sha256:ac5a65eed27dc8c2cde8124e9b0016ec213eddbdaddd8d2956ad01c13b3c1c5b

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:cdea719a57e67b25cacb670520e78a8f5c2ad64934ff62336639059129ce43bb

openshift4/ose-cli@sha256:fd2feee0faf66c0cdb2febbb91af10202cc844f107fe752b9d3210fe7d6faa5a

openshift4/ose-cli-artifacts@sha256:c39a20a6de497cc58478198416743206c19d8696e43b67559c8ce370699a8df7

openshift4/ose-cloud-credential-operator@sha256:5210fa9d26d2a98bddebc838fa4e0539dae440260e5013a5671a7bb3a42f8ed5

openshift4/ose-cluster-api-rhel8@sha256:510b169d177ed07185e67edcac1d6faab67a3979afce58e3a311521072cffc7d

openshift4/ose-cluster-authentication-operator@sha256:cd67b957c8cded388ea2311aac255a54539f70b6a78d07734306056123dcf2c1

openshift4/ose-cluster-autoscaler@sha256:3a453fbfa74e8dc7388861608644bb85f9b575824c90d4de9022dd2f3924a32b

openshift4/ose-cluster-autoscaler-operator@sha256:a2e5926f2a5ba88bbeb205afaab8d404670c1757ee19009bf3601b3abecdb248

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:89c99bca59336f715a04cde013213cbd3a19229c65fbdf74c6e1e2a545b872fb

openshift4/ose-cluster-bootstrap@sha256:2b507fec5bbc0bd83505a3cd3f7bd333339cb992a7d3dabe2add4dd5eb018fcc

openshift4/ose-cluster-capi-rhel8-operator@sha256:6445e6b893e55a7ce717645781d45fe821c7763be59ff00dbda6528a0ec75209

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6445e6b893e55a7ce717645781d45fe821c7763be59ff00dbda6528a0ec75209

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a450a5353ba98bdd309a364e83a2211a8c020d2c22cca83025f2713b7a77c9ed

openshift4/ose-cluster-config-operator@sha256:953831d85e4a5393ad1e9271c302993fe44d20822e1b8d2a820b9eb8fa8fe648

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ca1883fe0c536d280daf971361d6d80431433948b185a65b7e0dea4e74a2d571

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:57f18aaea1add88062efca973277b4ebbdcf8f67bb813c918cc6bad486c4b9d7

openshift4/ose-cluster-dns-operator@sha256:28da4ca3a60601fefea30df48fff8f1653f1179105e19b0f8b0c6d27a60ca7cf

openshift4/ose-cluster-etcd-rhel8-operator@sha256:2a9d751bb625c311eed6b46bc0d983e460ff51207df4ea7bdff4854e6bed4dd5

openshift4/ose-cluster-image-registry-operator@sha256:8d4caa6621655834171fa34759629e2840c0e7fe7458a88b12bca0e75b062ca3

openshift4/ose-cluster-ingress-operator@sha256:e17ef20c924c1cd3bf4556847f130e8abd0fc2abd45aab2bdecbd5f7e59da22a

openshift4/ose-cluster-kube-apiserver-operator@sha256:322ddd933d8c466fb833bce56f516d7268dd02834d308998d8838a68d57e6c85

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:48ad9b9e089509de16a12aef2481d69b8deadd9aa0d85eff833615bd7f5b92a0

openshift4/ose-cluster-kube-controller-manager-operator@sha256:e49f011d4329a354254a9a2addc7e65b542000efa23e83d25d1bd7cba401c4ef

openshift4/ose-cluster-kube-scheduler-operator@sha256:2c94bd02255f5473f4ce1e390cd4c97d0902df18daa9021fb094cc480603ec01

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4a36a337fceff16833db1ab84717474bf98933a9498c450690882628d3120fb9

openshift4/ose-cluster-machine-approver@sha256:85657612009755ec478fc747ea9b39cb281108d4220c4f7b56060196dac5311d

openshift4/ose-cluster-monitoring-operator@sha256:e494879e84acf5577f01b69c701eebc0619fc5a2383e0734a56d877f3ad910e2

openshift4/ose-cluster-network-operator@sha256:f242a05ae5d9dd7c54ff8d410c8c770b3e6d6450ed27e36d021f299d9cd9d4d2

openshift4/ose-cluster-node-tuning-operator@sha256:914b415d4a371c31108331702e3b87fd7da55319124927b43d32d6566fc750ae

openshift4/ose-cluster-openshift-apiserver-operator@sha256:40a03dfa43b3da1b10ca2a7e53cca05416c7974068f05295b2925e62959af95f

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:07e6b9bfb20778e11454f419ff555ef91849788d5061b8b4c4d6257cf828a3d6

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:86e7426830b9cf3bd0fa82e7f1b49dfa8cde58b7215d717a829ed33c1bdbbc97

openshift4/ose-cluster-policy-controller-rhel8@sha256:774a59aec1555466adfd66aa7cc07495337a7d3264ee95dc2666841da1f4a6ff

openshift4/ose-cluster-samples-operator@sha256:106fe43597689f6201f548c95f4e9b627f508d8918acabbebfacaecf469facb0

openshift4/ose-cluster-storage-operator@sha256:ca6a94432781f4174278146d18daf7ad92f3a0b74104f1ce66e9ff50b5e6acfa

openshift4/ose-cluster-update-keys@sha256:a5ba15028dd72189ad2979fe80e194bb7c61e3003e329cde6a7734c5636eed2b

openshift4/ose-cluster-version-operator@sha256:e9ecb725637239a2638ceb60acfe0c2de1a47b7b5989c23d268724dca23d32b9

openshift4/ose-configmap-reloader@sha256:5f8023ba60c9e7541dac53753563c8449cbadc48de3c53dfb6adc85998d0c907

openshift4/ose-console@sha256:f7904d2225cc45c8c63d923d5ddb918fdacb4dda34162de58171288e3134f1e3

openshift4/ose-console-operator@sha256:a7e4eb7569805121fc998b566196b0d758c627e4f8afa1aa400675c6b7c5bd97

openshift4/ose-container-networking-plugins-rhel8@sha256:65b7d7ba664bdf488eccdccf8c2739bda4effd2ebfa8dd50bc4caaadfa12200f

openshift4/ose-coredns@sha256:239edaefb09e5294090afdaf57c8dda0a209a13db48b390853b348fbba993522

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:23db844b74a05600a0a9936d7a7a3631639f4ad995218f05039d3eb7b8e9330a

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:081be6b5227ede0813a87308ccec287a453b91baab593ea0de49e3366a958d6f

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9f5eeb5b93017cecfd31c58fe21ddcb6890352dfaf6264edcda616d273a5ca1f

openshift4/ose-csi-external-attacher-rhel8@sha256:a21d132161987c5d95162ae2fc0bd3b0ce76d47daaff7d481d248e2bf3344843

openshift4/ose-csi-external-attacher@sha256:a21d132161987c5d95162ae2fc0bd3b0ce76d47daaff7d481d248e2bf3344843

openshift4/ose-csi-external-provisioner-rhel8@sha256:dccffb643e07bbe6a9fca865cab22999f753c5334acdb62f8c81c900ab3b53d8

openshift4/ose-csi-external-provisioner@sha256:dccffb643e07bbe6a9fca865cab22999f753c5334acdb62f8c81c900ab3b53d8

openshift4/ose-csi-external-resizer@sha256:476f0eba8bd6466dc11ead0824644864ea65db754a1ea3729913c03500b84cca

openshift4/ose-csi-external-resizer-rhel8@sha256:476f0eba8bd6466dc11ead0824644864ea65db754a1ea3729913c03500b84cca

openshift4/ose-csi-external-snapshotter-rhel8@sha256:56a5e6d558383c80be550d9e2a20682719c06e1948e8b2a3d879fada80dba874

openshift4/ose-csi-external-snapshotter@sha256:56a5e6d558383c80be550d9e2a20682719c06e1948e8b2a3d879fada80dba874

openshift4/ose-csi-livenessprobe-rhel8@sha256:79997113b93a26a131d52893aedc1ee25fa6337a9caba8db4f4ff019d2929a6c

openshift4/ose-csi-livenessprobe@sha256:79997113b93a26a131d52893aedc1ee25fa6337a9caba8db4f4ff019d2929a6c

openshift4/ose-csi-node-driver-registrar@sha256:60fb675d39634e4de1c11c2b9e19b03d0692f8b4fc77a2d391fa64d68ee5892c

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60fb675d39634e4de1c11c2b9e19b03d0692f8b4fc77a2d391fa64d68ee5892c

openshift4/ose-csi-snapshot-controller-rhel8@sha256:77bca281aa87074a2e09037fcfe8e01359fd2e3f5df9e877fa17737265a1eeac

openshift4/ose-csi-snapshot-controller@sha256:77bca281aa87074a2e09037fcfe8e01359fd2e3f5df9e877fa17737265a1eeac

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87736dd3da13105a93d0f67671dcbc7f39cec050df24629473ff8a01c8eda42

openshift4/ose-deployer@sha256:db02512bbcb4ffbbd7ca530306dd3c552ce6ec534470d1e25fd1287ce1db9d9b

openshift4/ose-docker-builder@sha256:ae39f0ceb0bbaf3f8ab7124f374403ea1a4bc6cb46d5f60478278bde1828ca57

openshift4/ose-docker-registry@sha256:b5381f7e3652d8cf1a6bbb99cd1e39fb769573f16b865222c642f07f55888e17

openshift4/ose-etcd@sha256:e1d5fea12c94730eeaa0e818be9be18ecdf556567eb8af14045d6092ecd0f792

openshift4/ose-haproxy-router@sha256:af9193087586c862a4dbc8cd0287382d8b02c07bcd6ff21da6f6b0fe6535bb63

openshift4/ose-hyperkube@sha256:d40b643880e7165b3845877e7d3a5853c214371a2314727e73ad2f49363e63ed

openshift4/ose-hypershift-rhel8@sha256:9d6177e26459ac3c7eed435ad6d09cbc3dd3a6f0c966f088bb7710cd16776797

openshift4/ose-insights-rhel8-operator@sha256:f364cf9403a07c45958afcaccb8b519171b9f21b87c2dbe1917377f969b3946a

openshift4/ose-installer@sha256:e28dc2d24e132c9dd43fb43269992c0f2818a169228f8434046c4a4fe43b04d2

openshift4/ose-installer-artifacts@sha256:2de2fdfe0edd4d23f4ae07d452f0d854a15a7210b25d99d7da3bd981522a7c92

openshift4/ose-k8s-prometheus-adapter@sha256:336c19195ccece52883fa8f1d935c3fc0393352017d97e73e02fcd1e754d82a9

openshift4/ose-keepalived-ipfailover@sha256:c73d9e7a90e13fb1678a39cdc4cfec9301fd1d5caedf5a14fd78b8edabb63e14

openshift4/ose-kube-proxy@sha256:14d027d2f6747b0b5081e1d2d1a6d661930bd0fef6874c3ecb1a24a7cf0646f6

openshift4/ose-kube-rbac-proxy@sha256:d08e5ec52605364e91e226ddd1cc13e034892245bbc9eafcedff42b5406f9a31

openshift4/ose-kube-state-metrics@sha256:8b3cdf16b96df6b32c7a552060cefb3a81283530e4fd3e88b87ca8b1baf1243c

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:88cc9141f056130b186a11d325d1e6420d9f2d3667648149573435967c2241e2

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b388f7d6589ca5d978cdc028d767592667158ba9f6cb98c33296db3f1ae62be3

openshift4/ose-libvirt-machine-controllers@sha256:4248f9ad3c97ce214c251407b278c2de9b96135abfdedcde3a8a19e3de48da8e

openshift4/ose-machine-api-operator@sha256:0b54c2d3a6c85ad5defb20a904c42a1a313a547ce0759f002ab9d9df7660d7bc

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:baa272676fd7d970dc8307d85c98c899fb5d0746f9c8e0e32a7b9cfd98cdc90a

openshift4/ose-machine-config-operator@sha256:0b3e669259da68ca3faef2f32852d5fc2eed6fcb8503be0568f0e34b89ca77c6

openshift4/ose-multus-admission-controller@sha256:9fbd5afec58143052e8fd34a81d6b287ad1e34b6298a23899ce5dd4fcd87943c

openshift4/ose-multus-cni@sha256:1330a4abdaee999e92272271f01e7db0a4c1705ebf3f957a65548daf6a1d7f6c

openshift4/ose-multus-networkpolicy-rhel8@sha256:80591d3c921d8f2f955ae2e358466283af7756b4ae2911d8669432d4675780e2

openshift4/ose-multus-route-override-cni-rhel8@sha256:f7e00e7885882aaaffd963cee4db01a9788025eabbb8ad3584cb51ca0a96f503

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:97a0542791a1ec3fa0b0449c2172edb8248a2667e0894d9d34242161b4988de9

openshift4/ose-must-gather@sha256:8fe7c55f42d48c240973edc8744fd1f75e2f00b29be6cda4b2ed2bb60f5ac873

openshift4/ose-network-interface-bond-cni-rhel8@sha256:ba8cf433ca86652b0bc84a72d3b3053f295db95fb47151197f71661d749e6d2d

openshift4/ose-network-metrics-daemon-rhel8@sha256:b7fd4b646458fcbdf1d37a87055ebe98c2093bfdf5788352a11a6a13d6734a2d

openshift4/ose-oauth-apiserver-rhel8@sha256:7052d35a956cf09d079e9c7c6854bf8349cdcda2022a00242da0cfedb72815d0

openshift4/ose-oauth-proxy@sha256:3f2aa5293388570b6aa8ebdc971a13fc8e9be9ec73a7a1750be765051aea9c1e

openshift4/ose-oauth-server-rhel8@sha256:6274c53342eca3af967657d12d0365b553d074f5755525ab21675f25d9996b1a

openshift4/ose-olm-rukpak-rhel8@sha256:9f9d6fb6cb1b792455acd77d12192da95c50b121330ba6c926093a09992a91be

openshift4/ose-openshift-apiserver-rhel8@sha256:05c3e99303a98995e94bc6e8620469c89d4882459d441d65e56fc3205439e70e

openshift4/ose-openshift-controller-manager-rhel8@sha256:d5e9674e89800b1e510702f4a7e840a123add9acc45e3d852437874469031a41

openshift4/ose-openshift-state-metrics-rhel8@sha256:792ba100312d8710df956dd68012d0e1d254065950d012b199c8191a3d5bd7c8

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b8745d415c509c0047aa16ffc305f0d024e3c61b0042b75ee63b22524da79fcd

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:49c0c242f32c0b1ee9c60772c4a5ccda8604b076aebd07d2080e0eb34fa5cfd5

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a3c6b8ed77fb71077d6322207f5036d121cc6d46bf7dec5338cc72a57644d5ac

openshift4/ose-openstack-machine-controllers@sha256:9b8b579a9bdd6bb24ba26fba3388310883cd61d4ffff3e22484adb34ca05dd15

openshift4/ose-operator-lifecycle-manager@sha256:cd0cd9642f8486b8c4e134882c6596b9c1e3f74a2fb90eef0577702c11c801d0

openshift4/ose-operator-marketplace@sha256:2c4f22166e3de96216a2cd92c094a078ae8de727ea6ef65d0aaf4a6530336299

openshift4/ose-operator-registry@sha256:4f0a3a3be7481f2de248a0992588e2681b4f0001797b20ded906e50422b52f3c

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2164fd43a42c6c9bb19bd6846c680aafe5f0e52cf964d98199d5304759f9e8b7

openshift4/ose-ovn-kubernetes@sha256:20bd5d8adb6e97d2e4b2fe4d61e11cec0b4452bf353977ecda24cc492ca867c1

openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:199d2448d3868ac89efd2a0ac8c9b7699003a547990c5bc3f7bd68773b0af394

openshift4/ose-pod@sha256:5f4749b1f7258493d7de37ab713e47735fc253e76fe46ad5b2f42656966d8d7a

openshift4/ose-prom-label-proxy@sha256:24eb549ad22c9be4b69ce609d684f31f61ff47a5dd766098ff0d8d282e91e8e1

openshift4/ose-prometheus@sha256:dc6fa49a494d34c37f5a1c7c117a6deb11382ce1183f92efc642c2e9db5b67ff

openshift4/ose-prometheus-alertmanager@sha256:eca2ec26cde384be12e14aaa909f15cfc4d6e8b3b1868f458c59e9b456800b07

openshift4/ose-prometheus-config-reloader@sha256:34bdcc99b997c7b0e34f1911f6440dc40215fd14a34a1f1c0a708adc4bdb4fd6

openshift4/ose-prometheus-node-exporter@sha256:3c71f27e7c939ae7ed55be119fbbf8d5f9ba4441ff8a6fa40309cfb2cf2eef9f

openshift4/ose-prometheus-operator@sha256:4e2d9420514242d915237e7e137834e217c0269722833eb19d2ad53005630c38

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f25cd91f8abc91fc570817bb3bc71e89cfd78533936fdd8c55274db217a3cfd6

openshift4/ose-sdn-rhel8@sha256:1f1aa17030d3eaede6a67fc411082366309b85515828416d94121b5bf113e07f

openshift4/ose-service-ca-operator@sha256:823009a4941974f2001ac308bff7d4b52b3f4c09563f80cc513142d7d3413c8a

openshift4/ose-telemeter@sha256:d3676b4b491fdca6ad0f2a1580dfa0b82ef50e777b77c5fc3f86302919227a1b

openshift4/ose-tests@sha256:cfa47c12b571e1c94b1288e6340621f1fa928479f7d13f9d3487bcbf759aed7c

openshift4/ose-thanos-rhel8@sha256:984414d7e590f09c79cfed663aec1ba10855af09106d4e81eef4dcd2ec0e74fd

openshift4/ose-tools-rhel8@sha256:eebc178692b50f93adaac45bb5a3f43c3b4a445f463d6604d1513007c2ded350

openshift4/ovirt-csi-driver-rhel8@sha256:b28acca15599837695fe3585e325db3024b26857d62b1434f434fb8efe109ca4

openshift4/ovirt-csi-driver-rhel7@sha256:b28acca15599837695fe3585e325db3024b26857d62b1434f434fb8efe109ca4

openshift4/ovirt-csi-driver-rhel8-operator@sha256:dbc5fbfd1f7882ad032aec95b8123667bdbc5407abe457b431ceb7ff5883f698

x86_64

openshift4/cloud-network-config-controller-rhel8@sha256:35e37faa1d1a62f24a23f1c70dc80b9b603757c8a46ea25c2df887f5352e1c7c

openshift4/driver-toolkit-rhel8@sha256:b15009bbd00ac617c84e707a15754e845cde19bd06c6519b2bd4a248afb84782

openshift4/egress-router-cni-rhel8@sha256:905c1ecac13dae89519a6437ca5bdb87afd66a92cfc32c1075baccba65b854c7

openshift4/kubevirt-csi-driver-rhel8@sha256:f94fd4e0ee09e28c22708a7e96b19a9f8eb3539b24bb2493008e237d6ffd778b

openshift4/network-tools-rhel8@sha256:60294e80578f5521af48e767f15822c6964bf1afd8dc5026f7a5f9e9de9e5dbd

openshift4/oc-mirror-plugin-rhel8@sha256:8565493d92863219e49d27e695c4b13f5384e10a53074ea27d2d64f124160fda

openshift4/openshift-route-controller-manager-rhel8@sha256:79770fc878c4bbf3c17d78a5fbae46b851ba481665e2244937e697baf933aae4

openshift4/ose-agent-installer-api-server-rhel8@sha256:5e82ea79719b8bd4db4d0687fcc99d5fc154c431cb98a738ea79e9594adb77e7

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:516f798a855cfb315820c99e71a1cd3af552530dba507a5425d3fa75588457e6

openshift4/ose-agent-installer-node-agent-rhel8@sha256:0d9019e2ce79cadfa9a1accb8729cb5a2246244599a08db4e392bfacc6ed52c7

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e49ebde60bde114be1cc9039a8141641dc400ef3d7b9a8b7fc241f680585f6f0

openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:49ea938191754d414d000edc93eedebe7c8862125df41d34ab10aadd8e06400d

openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:89699a7bdaa4bcc1bb33c552111043375537a3077cdb280a1f4124b9608cbd54

openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:713f38f83f574f9dee98fac168fd00cc6f1b3c3eea490d9693673eec312333ee

openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ce36ff6faf535d1fd97b7fbeab928a64f5eed696a065f86dc83b9a964ede54b2

openshift4/ose-apiserver-network-proxy-rhel8@sha256:bc144099cc225fe6181ec93c054caccd65d547990eb77e3cee42048fdf3bba4f

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:716dac7bcd2604bff8de6c3fbb1a2840ae43d3b8a12f4fadf455286c4640905e

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:85204ccdca62375ca94cedad56537c79b526f3b83b5a5f05b3f281eb251d9fe7

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:20277c93f1c079f400935a95fda93e4dd0098792a1648ab9bdaaf214ec683571

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fd777e4ab44f0873d86b437ded5236b8f7de660e09ba217a7f353000947ca648

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4de82cbab8b3d22e6ed56833a7ad80115464adf1bc8656a5cc97e4384688be23

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4a35ecf0c0757fd264095d46407309314279ab7918d8886b877f607fc76e5dcb

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:312da8945140c97f11f919e0318e9241aa40bf71d44f070f4f458721ae254be0

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b7268c77415c56755a6f355403a3742e12f897dc08971ce1022560d286c9c4df

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c83723159f03c0536cb34a410ee6dcc4ac28bec1d05fca97b3bdf951ce63e996

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e708cb33be9b09724e443f5d165f1e98cd17bd460d32523093bba511f5e8cab3

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6cb79f0ca0491ffea75c58706f94aad9ef624b655e7d3d8a51ecba51a5e8180e

openshift4/ose-azure-file-csi-driver-rhel8@sha256:688e31071b1319db95d3b42e99485470d95b9aba2bf62b097634f0dbe763d9b9

openshift4/ose-baremetal-installer-rhel8@sha256:5c985e3b0824f2c99330055eedf74500cdf1f838306fcef4749402049aac1a9b

openshift4/ose-baremetal-machine-controllers@sha256:1ce269bd7f21622a99950a43482a55f07facd790077fe688da8561fe8df1aa0f

openshift4/ose-baremetal-rhel8-operator@sha256:f24010bb6a0de0323bac2b09e17305c9e1d8cf81d4500cda5495ccd999bb23f3

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4cc4564af047d377c8c8cde99be4c4d02017162fa4e1a11f2515d437749afc53

openshift4/ose-cli@sha256:a62629538a5fe969f2f9e1808573d0e3d62993337826d4dee3ba4736a224398c

openshift4/ose-cli-artifacts@sha256:be5fb8967aa0be4c24953120c4f1ea9a4fa6f9f5f01f43ea0a7268c1a7e917c5

openshift4/ose-cloud-credential-operator@sha256:6c54674b79a5ee9e1e997e8432a80cbb6fd2a541e290c01447cc35a48d136172

openshift4/ose-cluster-api-rhel8@sha256:3ea508366f097031c159f36d9dc98fefb6564ef8ebc9c8722a7c22562ac3c843

openshift4/ose-cluster-authentication-operator@sha256:5ff9b93e35ae442774f3ecfb04cfc6d85d8bbe7ea794f2b682aaa2366c614c08

openshift4/ose-cluster-autoscaler@sha256:1f45792dbb5dc90a739ceb8e978f096345e7a9a3723f64103c4217320f3d0378

openshift4/ose-cluster-autoscaler-operator@sha256:35fdb318cd69d41471d6fd5474d4369c7bf95fa36da360e2d12658bdb1cdcf95

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aec43efda491d7546f3b211df2188c55edcc9584253b370e0b0e38a3c44185ac

openshift4/ose-cluster-bootstrap@sha256:e390a84c57aab87afa1456dbf0f8e445afc69ee0faf2005db165ddc97e95c9f0

openshift4/ose-cluster-capi-rhel8-operator@sha256:c5ead18b4ff07088a06e46c139999c479de4a15345d581f50c8ade8e1c21fa32

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c5ead18b4ff07088a06e46c139999c479de4a15345d581f50c8ade8e1c21fa32

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5921f033c998f8d4963e4c547afd73101dc5df87c763d6aa2da9b7c7481053cf

openshift4/ose-cluster-config-operator@sha256:92a10ac26976324d2e92f4fb0ef8802d50fb523d63db9a7c4461e169e3be355a

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:5d022c2ab09d62edb75ae3793c97cbef76d373aee2c1a60f03412df12a568772

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:11d133c5efe83b3e96211d2520b960c77e46048c54a8d4a57c66f31a88edd6bb

openshift4/ose-cluster-dns-operator@sha256:7a204606d1778af8990dc423fa460d28702e6ff53f9e1858010c51c322df3f67

openshift4/ose-cluster-etcd-rhel8-operator@sha256:708a2243ccd935c4f46457b9ee7106d5cf80addfa594ef147b64e7f0664ddf9f

openshift4/ose-cluster-image-registry-operator@sha256:69a4cda87784e1b8f8c083a08c2b2b876f6365e3130f06b8be55b1820289821c

openshift4/ose-cluster-ingress-operator@sha256:534c01862ea377a1fc0a06cf609a260a8314871b4b4a1bbddcf07937611a9c68

openshift4/ose-cluster-kube-apiserver-operator@sha256:2b6fdd6ce14a1a0debe116c797d3ba11b2a90c22a3d14faaa76fa67a2a221173

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7997313d0554be09bea1916ea216bdb91341dee487084f8896475e0651a34f30

openshift4/ose-cluster-kube-controller-manager-operator@sha256:5dafaa5a70d1c5c6c21c6b51d2b50fa407a1885e9c7fcddfe7d5f0dca64de966

openshift4/ose-cluster-kube-scheduler-operator@sha256:d07280933ea3c6b48b1c5ce0a8ba52d4bfe18e7184ed29274cc5b4235f018cc5

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12d2f3433656b0725a4a43f4272017c283d1ace1fcd84d8f369487d0787c0957

openshift4/ose-cluster-machine-approver@sha256:2433053bbdcfe84e708f348a1ad425548e536a0383226f798ce75810781ce32a

openshift4/ose-cluster-monitoring-operator@sha256:97603b93505bb275fd209796cd368699760f6f7db82f69dfd67ed392fb7335cc

openshift4/ose-cluster-network-operator@sha256:614434ec141b6f308d41c3cd2aed5654d7c932b1cfbbe313e0d17753db556f3a

openshift4/ose-cluster-node-tuning-operator@sha256:8be311ba09ee28c5f5d1db612a8b1ad3d22f04534e6b0fb43ad5e013606af683

openshift4/ose-cluster-openshift-apiserver-operator@sha256:c30ca9112db66f6a116ab7fb1cdf9d1341458857a6a1b3a217a81eca139cba43

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:db0e87e15afb10aa1b3b021a3dc7c5e91002aa4c062aff61eaa00bfc3a24c580

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1c1be7414812a3a21c53724dbedad2fcecca45863f5025314897b4b71b6e43d4

openshift4/ose-cluster-policy-controller-rhel8@sha256:a141358c00d896ad07b6a26efc754f74d2b0c00c5412dd48b9d6e75f472e8b9d

openshift4/ose-cluster-samples-operator@sha256:d32e06380881355921616fe57ae54a5a6db243cd82945f4713753a99315fe983

openshift4/ose-cluster-storage-operator@sha256:ddc4425816ad7d9883ad34065deafcd3909a3818f224de9f82be4f5f0e96da53

openshift4/ose-cluster-update-keys@sha256:96e9fdd4e111dc44abf7071fc94980b10201d36de814680841ff4160486f8ec5

openshift4/ose-cluster-version-operator@sha256:1f77d5ebee7b7b12b2850097b3be50e465f9ddd281dc61cbff5aec25e857a1dd

openshift4/ose-configmap-reloader@sha256:ea12387c3c3f42a4782c9a31ff91a3ce7304276f0ede3bcf94bb0f9c43991a7a

openshift4/ose-console@sha256:a9f7f8e98f963bb2722d37a65752987bdd62d9053d819e79794adc4b82b6df46

openshift4/ose-console-operator@sha256:ef8e3a6e894b7cfbd1ece35743b9d08c9109a252f22d08e5bd28cea5f6c19df4

openshift4/ose-container-networking-plugins-rhel8@sha256:89936485f94d099e0d02a9d84812898500fc579bac375def048b2f360acdb230

openshift4/ose-coredns@sha256:e4e81d7d9a9b373350d0379e12f4398789f799f1b8809c5c669079a390ed97df

openshift4/ose-csi-driver-manila-rhel8@sha256:d083ece03ddf28a73713cd1b25500f17ba4b9514c774ce41b0984f2e3805da69

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:de67b7a35de5f6e3e36548a25ac3f4a75aacc7006faa791baf221cdf28b67f6c

openshift4/ose-csi-driver-nfs-rhel8@sha256:f6c30517134d388f1e6759381902370bf088834c5801ffb45f8253ff770538b0

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:43dc64b3c61f6579db6906d39715141dd1d84139354d7f97334af847706da635

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f58883df2fcdd3815c94b15719178a4ee0d8520ec85e5581e6ea8b8294e29971

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24dca1cd8ac1af5ec219e4bc2d9e09af843ec52da4287bfc0737072e43961a52

openshift4/ose-csi-external-attacher-rhel8@sha256:47693a0588f327fc04fc7fb7d2c3b6e3d38c9bbfbb359423bc78dec1f720e122

openshift4/ose-csi-external-attacher@sha256:47693a0588f327fc04fc7fb7d2c3b6e3d38c9bbfbb359423bc78dec1f720e122

openshift4/ose-csi-external-provisioner-rhel8@sha256:e3878b5ecd5e61178ae2a3b7822a6e4a117dcc7ed973bab3739ea5c2c53de9c0

openshift4/ose-csi-external-provisioner@sha256:e3878b5ecd5e61178ae2a3b7822a6e4a117dcc7ed973bab3739ea5c2c53de9c0

openshift4/ose-csi-external-resizer@sha256:41774ce3836d291d72b75fd07cc6d033c735b544f55224b8d63e60b9814dcde3

openshift4/ose-csi-external-resizer-rhel8@sha256:41774ce3836d291d72b75fd07cc6d033c735b544f55224b8d63e60b9814dcde3

openshift4/ose-csi-external-snapshotter-rhel8@sha256:9cd2b900dd42d2b60848128fb9f71118a38a0ee971a3cd711fb5a0b72660b7ce

openshift4/ose-csi-external-snapshotter@sha256:9cd2b900dd42d2b60848128fb9f71118a38a0ee971a3cd711fb5a0b72660b7ce

openshift4/ose-csi-livenessprobe-rhel8@sha256:8cba8982bb4223b864a4faf9783a32b2888bfc80817305ff808ee8efb0a28562

openshift4/ose-csi-livenessprobe@sha256:8cba8982bb4223b864a4faf9783a32b2888bfc80817305ff808ee8efb0a28562

openshift4/ose-csi-node-driver-registrar@sha256:fc1a668f830717d54a879405eed83a8f5590879138ec6c1c057c41d14e37202a

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fc1a668f830717d54a879405eed83a8f5590879138ec6c1c057c41d14e37202a

openshift4/ose-csi-snapshot-controller-rhel8@sha256:8fda8144db3127452d781b5d3ed6cbdae71d93ac64d68e8982e1457452aaf31d

openshift4/ose-csi-snapshot-controller@sha256:8fda8144db3127452d781b5d3ed6cbdae71d93ac64d68e8982e1457452aaf31d

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c38dfedd9653e322bebb9dff109100ca84d25dd1a75254e17a28942d544b6997

openshift4/ose-deployer@sha256:11e8876b4f6ca73e59944d56d5361c0907e17585d11f06e345512ed4f1946f37

openshift4/ose-docker-builder@sha256:05313878a30b1d190f6d323ec777c3877cfdb39741ed4ac0f875cc113614cf52

openshift4/ose-docker-registry@sha256:80bbd88462d89605220a61c2f593d7a845639e382bd9c17185871f3bcbfcef26

openshift4/ose-etcd@sha256:2261001efa7324a98dfd1ac376d4924ba39c0fd71cf3e96b34529c1dcc9dea68

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:fda03d95f6e04f1295e1cb7db48e629e8b61c3d943554abd58de171a66e64d55

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:0b1d117e1c94c65bf83a25ea9fa0636fa9765d6b585d70a695c0fa59590a62bb

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:73433c02bd7fc6acf66038a013599dd8e16ce79d3ebac4eac13667808ee49485

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d3404d4330375812b9b9f11454fb4d667cf6e93f53bed72d8ac85249615c852b

openshift4/ose-haproxy-router@sha256:5d6a5661e4c6d244bcfac981b3fa88ac44443a563eef97ecb9290d9cb89c7319

openshift4/ose-hyperkube@sha256:3f212dc04dfd7255a3ba8fd6f195a0ef26e85bd351a792c35da9d26e2ec73b92

openshift4/ose-hypershift-rhel8@sha256:a0247d4650ec15123599c8a10c7044f05974c5e96e54f134fd602ed817000b7c

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9ae325f25a0b33299fddca5809de1cf943bea2d3f5ae5a89e03f988b5c464065

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f99e1ba39a87f5ab0859e16d17c95aea45b81483f280c920199a7276a1c09228

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:359b3d82b2dccac1ceb749afabc84db45641480ee796a74286020cb3602248ec

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:e4f615209cc165b9068af342b4ee0fddde2a0d1710f843d2edada3c3eb14c19a

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ecd71db26f2b86e57dfe24db0e19dfd5a7c31b49a62a5b22565997bd8a665982

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c7069e11447e2fbbc66df7a573d86358ce770dd3396a4f713dac98b95ba0334b

openshift4/ose-image-customization-controller-rhel8@sha256:ec7c4f20d8591e96727aa1df0e8c0b2003d78f304953df3eb9a36553eb8d6f42

openshift4/ose-insights-rhel8-operator@sha256:4eee562046c72d6635a4026d186c59aa752d37a50a719c97c54d3cb112b9bb17

openshift4/ose-installer@sha256:27829b9049c7c66499d4409714c970a93b400747670f8c8e175c18532cb03bf8

openshift4/ose-installer-artifacts@sha256:928d6e12ff58ed9f7ec5ec0474ad32d03bb502942ad4e9556d828f955d99ad3c

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:75886be85149939546dc08395f9eef21ec57ddd792575338fd3ab105c405e25d

openshift4/ose-ironic-rhel9@sha256:b07bc9aa4efc1e8eca0d3d6c43e73975e8ff7104a68f201160d0ff26b9ab14e5

openshift4/ose-k8s-prometheus-adapter@sha256:cb792d85373296417331109af821dee2ae6bfbab0b4049697fa33ae5180fe2b7

openshift4/ose-keepalived-ipfailover@sha256:9b8a7bad18667e53b7c9b8f0cfe8c7b0e5e473cf940c073f639d8aba35132148

openshift4/ose-kube-proxy@sha256:ebb5358fa3da387416b7b2037b6f56df58bea889d80c1d5b423247db9d86ec0b

openshift4/ose-kube-rbac-proxy@sha256:9cb1d3eb5b6185f135fcc85eca296e290161c5baf5a300037d10e3320df12248

openshift4/ose-kube-state-metrics@sha256:3fc229a636da0f61dfcb76fde98584380f52e05eb69fd8a188ec5b3ef55b9f54

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f753c1794decdf371419306f82ec05eb7618fe8f2269ada9112fcfb072c6b707

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3ba9822014f3abfe5370ea982759e4a88bcc82e68fa2da43d5d3fbd0187d6c5

openshift4/ose-kuryr-cni-rhel8@sha256:a831b58e176ac290d8ca5bf614dc7ca096a73f28fd37be655cf601ebfa08718f

openshift4/ose-kuryr-controller-rhel8@sha256:1153b586a32fa9a351f965fbdc6397ad4b869d0cb3134d24ed78013f548e90b1

openshift4/ose-libvirt-machine-controllers@sha256:2f7b26b977326b63fbaf924f54cdb0490815a2897b08198b27b4f9f40c0b8f74

openshift4/ose-machine-api-operator@sha256:959691f60c3bc77c40d05a33a636dbf379ac93add471fab5ee5a7066393ce3d9

openshift4/ose-machine-api-provider-aws-rhel8@sha256:cd0c0474ae4d5048370737bed8c5d85281a64002526fc52f70aa119c127b804a

openshift4/ose-machine-api-provider-azure-rhel8@sha256:3e7947b2e5cb512d43e445fde0aa97b4dc82e531769914238e0455b314245525

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6081ef253a9ba4761ad60bfb5625500a0f5ae2b6cf41d4445254e3d3301c8490

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8b10376f45ae6f4334f40a42df45a8f5007752da514e6b1eb8dacae2dc0da4b

openshift4/ose-machine-config-operator@sha256:21a8c05d6c1b710e769580e897fe258c761756b095265ea8b90b031d50433950

openshift4/ose-machine-os-images-rhel8@sha256:f9a61fa9bf0ffad1813444aa08390dddd4f07a6382f8fa6ea572e8da87601570

openshift4/ose-multus-admission-controller@sha256:f9416366bdd5907ce0eb51d5bc5fe78450da807274cf29bcd502ba0f3f1dd6a1

openshift4/ose-multus-cni@sha256:d29ac31ad3cee4258f7242222a5c1b20842cdb09cb8738296df3e464029ca3ae

openshift4/ose-multus-networkpolicy-rhel8@sha256:8d19b2dd53f333808ed09f1072510bf676abe6518fff8531cffec1056ab3a0a0

openshift4/ose-multus-route-override-cni-rhel8@sha256:9bfd4c447c9221f48590c90cb36c1b7ed9f61e0dfd24731889e3c30897315ef0

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6166fe292ff4a4c83246fb5590f4b4cd630fd708342924f68f8240c593a962f8

openshift4/ose-must-gather@sha256:7f00cc87fa34ce8cb80674f32e26697588285cbb0bd9e27f2c3b5c0fdc93450c

openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f302d6941734527627b04db4a370c27f1d75ea64f92cb3f6e19e826a18f5fce

openshift4/ose-network-metrics-daemon-rhel8@sha256:c2dbe2c7345811844f853e52d7dc3c5e81972ba45d33611949df4ee9b603c7a0

openshift4/ose-nutanix-machine-controllers-rhel8@sha256:dbc6519bb3d31b5439aec8fe8d97f9f1134dac5f903022078e2b7fbc0bc95d69

openshift4/ose-oauth-apiserver-rhel8@sha256:0ede7c0224ef0f125284d733c89441ad7a883cdc55c2a8b26f50d9c9dc156f54

openshift4/ose-oauth-proxy@sha256:1548db806196a01b830e5f5445b16dbf2d07e42d8270e67745e818c7e0d1e5fe

openshift4/ose-oauth-server-rhel8@sha256:6f784e3c55b30bb0d403c84041563cf501861eb6ad6246e45ffe486416e932b1

openshift4/ose-olm-rukpak-rhel8@sha256:514f6d734597db09588a506b3f424265f6a5f573d9098ec5418164ba3cce610e

openshift4/ose-openshift-apiserver-rhel8@sha256:0fb836415e67258f1cd1e1c54247dd747e6231ac02c9c4e4b98933c4c07057fa

openshift4/ose-openshift-controller-manager-rhel8@sha256:2996d22ed2fc898e42a56b83940930b98bffc1fe05113fd5a8df376d5d605347

openshift4/ose-openshift-state-metrics-rhel8@sha256:8b466fe813a3d46d45f0c4ebeea05ec2d14e9a2a5c92395c6b97901bf9ef66ae

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be21db83b2fd47a1a20472ba1af0500dbfca1eca232dbaff575e8d19c2f34657

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ace95ef2892c735420a62474022aee68bd6dea6b94f66ace2b4d9bdab8ac0342

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d3da50ee0b99079d0c22838acf299ff8f15e4a2811d44d285d0040d817fb8bf5

openshift4/ose-openstack-machine-controllers@sha256:54e834e520de6d48d1de026e0b43face81786b7e7cdc0eaa58c1ad3c499fa15a

openshift4/ose-operator-lifecycle-manager@sha256:66944e6431ee8e5777e0eb2853e88ff82ef1855038bdbfff2cff2ed3cc28b724

openshift4/ose-operator-marketplace@sha256:40bb5c3f78778d77885479ce1a47d01ef2316bf311a66fddb47a1497dc717bf2

openshift4/ose-operator-registry@sha256:9fdab06a120aaa0cd31d379586369106fba145091a47e84b5195e2d5d18e4869

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0fff125dfda6a239ba78d5152aecd2f6ba5d8e1c39ebdd39d0f39011586eb5f9

openshift4/ose-ovn-kubernetes@sha256:bf765b950f33f98feab2b48b80e84317e5e6032604ed7899d2ab9899047dd9f0

openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:39023f3a8a486cda9a600bbc3ffc9cbd663193f413eec05edd9d76c88c16acee

openshift4/ose-pod@sha256:2489b0f33a987f6b40ef23e474c384267a351e9b47c33c926356ec69d7a2c79c

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6c12cfeccaca2975954904c9158715784c7bae698c71d50e4e73e5675df773b1

openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8fa5fd0f7263d6d0566d492b76c91990fcde877a98bc638caf70c6775cd57476

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:f9b9369acbc10debb3401d6a4af3baa12825a8ab45e5c39c813bfd021f87c6f0

openshift4/ose-powervs-machine-controllers-rhel8@sha256:91301e568df37b3320b692b4929b9a8e094ac566adf3818718346f43edaae438

openshift4/ose-prom-label-proxy@sha256:663a065c284b65bc6a5c66c994a8a2569f729cc07b4d254313e82d13f7d9271c

openshift4/ose-prometheus@sha256:1d159ff9238db4952e2f5aff86ff34a32cd40b28c5052357c5cd063c5ddba34d

openshift4/ose-prometheus-alertmanager@sha256:a07bd70d27dedafc20dcf7fd2007b7f2263ccdbf5f27d1ab31c995adbb0d2f92

openshift4/ose-prometheus-config-reloader@sha256:dc8ceac650b2931b49e05d6af0c96d21e15f83fd270ded4862c326e9d6c78af3

openshift4/ose-prometheus-node-exporter@sha256:ba9908c44cc83a61f275517717c163929b840f4076af138048878ba7ffae33bd

openshift4/ose-prometheus-operator@sha256:02c1d1ba039afbedee2493784e7243a5236a13a7dbed6e88addfee6f2a4a9980

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:752d4dfbc39490ccf4ae97f1fd22aac0eece0cddd6034ec2bf492132f468a770

openshift4/ose-sdn-rhel8@sha256:e5143dfd8d264c650485743269bf53153637e446dbfba558638f33c3aed9fd12

openshift4/ose-service-ca-operator@sha256:aa202021969ad1f1565e92a52a35359a30870ffeb47edd7ff29da30d2856cbdb

openshift4/ose-telemeter@sha256:f6481515c9c5ffe929e57a5f898a81eba012c8eba125a4d71210fb569d318fb5

openshift4/ose-tests@sha256:8dd86b9854077692e1d6ce73dd39085966b3fcb423cfaaa063b9e474247ee912

openshift4/ose-thanos-rhel8@sha256:1d951efdca406396e9ff7435cfef2599a15f0c8c2d8c8fccd6ba3fa7954dd4f3

openshift4/ose-tools-rhel8@sha256:16f90fbea0c35d19ba124b78f38a0cb4756ad38081e1d98c9970e2ae4c6c2c94

openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e1cee9a29b040ff7d34421d7c82f9253ed837af1ec409b2c9fa3b86ab1d4aae3

openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e1cee9a29b040ff7d34421d7c82f9253ed837af1ec409b2c9fa3b86ab1d4aae3

openshift4/ose-vsphere-csi-driver-rhel8@sha256:0113995017b3f5d631b43ff0f26eaa1cd1179b9e423bb4be2e2031597ecc2e04

openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0113995017b3f5d631b43ff0f26eaa1cd1179b9e423bb4be2e2031597ecc2e04

openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a60ced3ebff6cfd4c5e5bd759ae91f858c38de56a1dc16ff324a6319a29d74f6

openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f96dc951288c2ba27b188ac3fbecb1c0202750f749636c6a03cdb9f84d6887cf

openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:464782ef5fc0b3467ed65878a254f2f02dcdb81224682a0671b71258d2b2dfcf

openshift4/ose-vsphere-problem-detector-rhel8@sha256:d5b5d9f1292e77db33d5118d4cc9312b72547d13a97a176c8a28fd3faf1dd019

openshift4/ovirt-csi-driver-rhel8@sha256:64699e463da553d069995cdebb64a40c265d1300c8f43c037df2265a22137626

openshift4/ovirt-csi-driver-rhel7@sha256:64699e463da553d069995cdebb64a40c265d1300c8f43c037df2265a22137626

openshift4/ovirt-csi-driver-rhel8-operator@sha256:03c0aba04f62bee7c6f2e6e7981bc0cbecbf782e80eef0211f05a101535d2dc3

Related news

Gentoo Linux Security Advisory 202401-15

Gentoo Linux Security Advisory 202401-15 - A vulnerability has been found in Prometheus SNMP Exporter which could allow for authentication bypass. Versions greater than or equal to 0.24.1 are affected.

Red Hat Security Advisory 2023-5001-01

Red Hat Security Advisory 2023-5001-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.49. Issues addressed include a bypass vulnerability.

RHSA-2023:5001: Red Hat Security Advisory: OpenShift Container Platform 4.11.49 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.49 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46146: A flaw was found in exporter-toolkit. A request can be forged by an attacker to poison the internal cache used to cache hashes and make subsequent successful requests. This cache is ...

RHSA-2023:4252: Red Hat Security Advisory: edk2 security update

An update for edk2 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0286: A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the applicat...

RHSA-2023:4124: Red Hat Security Advisory: edk2 security update

An update for edk2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0286: A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509...

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

RHSA-2023:3645: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.7 security update

Red Hat OpenShift Service Mesh 2.2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled documents. * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtai...

RHSA-2023:3455: Red Hat Security Advisory: Release of OpenShift Serverless 1.29.0

OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...

Red Hat Security Advisory 2023-3309-01

Red Hat Security Advisory 2023-3309-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.42. Issues addressed include a denial of service vulnerability.

CVE-2023-29551: Security Vulnerabilities fixed in Firefox 112, Firefox for Android 112, Focus for Android 112

Mozilla developers Randell Jesup, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.

CVE-2023-29550: Security Vulnerabilities fixed in Firefox ESR 102.10

Mozilla developers Randell Jesup, Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.

Red Hat Security Advisory 2023-3326-01

Red Hat Security Advisory 2023-3326-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.6 images. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-0584-01

Red Hat Security Advisory 2023-0584-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.1.1. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

RHSA-2023:3189: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

RHSA-2023:3104: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2491: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the "org-babel-execute:latex" function in ob-latex.el can result in arbitrary command execution. This CVE exists because of a CVE-2023-28617 security regression for the emacs package in Red Hat Enterprise Linux 9.2.

Red Hat Security Advisory 2023-2110-01

Red Hat Security Advisory 2023-2110-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.16. Issues addressed include a bypass vulnerability.

RHSA-2023:2626: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-48337: A flaw was found in the Emacs package. This flaw allows attackers to execute commands via shell metacharacters in the name of a source-code file. * CVE-2022-48338: A flaw was found in the Emacs package. A malicious ruby source file may cause a local command injection. * CVE-2022-48339: A flaw was found in the Emacs package. If a file name or direc...

Red Hat Security Advisory 2023-2085-01

Red Hat Security Advisory 2023-2085-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-2076-01

Red Hat Security Advisory 2023-2076-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-2077-01

Red Hat Security Advisory 2023-2077-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-2078-01

Red Hat Security Advisory 2023-2078-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-2074-01

Red Hat Security Advisory 2023-2074-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-2075-01

Red Hat Security Advisory 2023-2075-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

RHSA-2023:2085: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2084: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2077: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2076: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2074: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

RHSA-2023:2073: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2023: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.7 Bug Fix and security update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.11.7 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40186: A flaw was found in HashiCorp Vault and Vault Enterprise, where they could allow a locally authenticated attacker to gain unauthorized access to the system, caused by a flaw in the alias naming schema implementation for mount accessors with shared alias n...

RHSA-2023:2022: Red Hat Security Advisory: edk2 security update

An update for edk2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0286: A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read...

Red Hat Security Advisory 2023-1958-01

Red Hat Security Advisory 2023-1958-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

RHSA-2023:2010: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

Red Hat Security Advisory 2023-1931-01

Red Hat Security Advisory 2023-1931-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-1930-01

Red Hat Security Advisory 2023-1930-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-1915-01

Red Hat Security Advisory 2023-1915-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

Ubuntu Security Notice USN-6003-1

Ubuntu Security Notice 6003-1 - Xi Lu discovered that Emacs did not properly handle certain inputs. An attacker could possibly use this issue to execute arbitrary commands.

Red Hat Security Advisory 2023-1525-01

Red Hat Security Advisory 2023-1525-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.59.

RHSA-2023:1525: Red Hat Security Advisory: OpenShift Container Platform 4.9.59 security update

Red Hat OpenShift Container Platform release 4.9.59 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled documen...

Red Hat Security Advisory 2023-1437-01

Red Hat Security Advisory 2023-1437-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

Red Hat Security Advisory 2023-1439-01

Red Hat Security Advisory 2023-1439-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

Red Hat Security Advisory 2023-1438-01

Red Hat Security Advisory 2023-1438-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

RHSA-2023:1438: Red Hat Security Advisory: openssl security update

An update for openssl is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0286: A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to ...

Red Hat Security Advisory 2023-1335-01

Red Hat Security Advisory 2023-1335-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

CVE-2023-28617: [PATCH] Fix ob-latex.el command injection vulnerability.

org-babel-execute:latex in ob-latex.el in Org Mode through 9.6.1 for GNU Emacs allows attackers to execute arbitrary commands via a file name or directory name that contains shell metacharacters.

CVE-2023-0401

A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. The unavailability of an algorithm can be caused by using FIPS enabled configuration of providers or more commonly by not loading the legacy provider. PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data.

GHSA-7rg2-cxvp-9p7p: Prometheus Exporter-Toolkit is vulnerable to authentication bypass

### Impact Prometheus and its exporters can be secured by a web.yml file that specifies usernames and hashed passwords for basic authentication. Passwords are hashed with bcrypt, which means that even if you have access to the hash, it is very hard to find the original password back. However, a flaw in the way this mechanism was implemented in the exporter toolkit makes it possible with people who know the hashed password to authenticate against Prometheus. A request can be forged by an attacker to poison the internal cache used to cache the computation of hashes and make subsequent requests successful. This cache is used in both happy and unhappy scenarios in order to limit side channel attacks that could tell an attacker if a user is present in the file or not. ### Patches The exporter-toolkit v0.7.3 and v0.8.2 have been released to address this issue. ### Workarounds There is no workaround but attacker must have access to the hashed password, stored in disk, to bypass the au...

CVE-2022-46146: Basic authentication bypass

Prometheus Exporter Toolkit is a utility package to build exporters. Prior to versions 0.7.2 and 0.8.2, i someone has access to a Prometheus web.yml file and users' bcrypted passwords, they can bypass security by poisoning the built-in authentication cache. Versions 0.7.2 and 0.8.2 contain a fix for the issue. There is no workaround, but attacker must have access to the hashed password to use this functionality.