Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1328: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled documents.
  • CVE-2021-38561: A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.
  • CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.
Red Hat Security Data
#vulnerability#web#red_hat#dos#kubernetes#perl#mongo

openshift4/metallb-rhel8@sha256:c578b4984646b082165e76407c00dc1eee4d03716a6974be7086215a34bc4d62 openshift-tech-preview/metallb-rhel8@sha256:c578b4984646b082165e76407c00dc1eee4d03716a6974be7086215a34bc4d62 openshift4/dpu-network-rhel8-operator@sha256:4f3a116666a7a1bb3bf8070df0a6a7d967059a0b883123a40d9d20b41419dfeb openshift4/frr-rhel8@sha256:fe6e8e7231b2802c85ff1eba6f0685cb390470295718cb1bf5e555b0f5c615f2 openshift4/ingress-node-firewall@sha256:cf5fa06406e38936d52d4e965f8007e6be530ce2db228ca74a7e13b2998cbddd openshift4/ingress-node-firewall-rhel8-operator@sha256:b747431120b1ff6df3114097bbd1c869d5827bc42e21af43f5e638432e190ec2 openshift4/kubernetes-nmstate-rhel8-operator@sha256:36b9fa6c1e41906783d9ad33e5978e4a26bd412f95f5df817557c21d5c81b3a8 openshift4/metallb-rhel8-operator@sha256:eb2886bcb12d54453c7fcb9650e7f9ae06be9ad12aad8f05286f7206d3adef73 openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5a939967d8624a9ecc879eb557cfb985666e52ed20747ad0ed68959669b3cf23 openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f0ce8475e30b9eab79ddfb65ce21d7de7d6a0cc6d5803dfc8909f6e98c75ef6f openshift4/ose-cloud-event-proxy@sha256:61980a8a2880a32f2b148386565005a33c745bb2ee1911e5a768c6e7f9370b0a openshift4/ose-cluster-kube-descheduler-operator@sha256:43a71c21c230d4ca58fd45e9e475e18efd019c4ca2e2110d2c4571688fe3d778 openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a71c21c230d4ca58fd45e9e475e18efd019c4ca2e2110d2c4571688fe3d778 openshift4/ose-cluster-nfd-operator@sha256:4b2873818aa43ec6f57cf166378c0c7caefc74b2e33c07877cda9778bf1fd252 openshift4/ose-clusterresourceoverride-rhel8@sha256:ed54e5ae0bc8ae845de924196b0bac054915a0e33a4b9e3aeb45ebe2d9f7960c openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:bba0a1442a48404bcee3818fd200436e335bbd09fb2cbc6cc6fcd50357f117b6 openshift4/ose-csi-external-provisioner-rhel8@sha256:a3197278ed8f1e03831e96dfbc48853ad04ad713496f5f336480fdd3e49d1ae2 openshift4/ose-csi-external-provisioner@sha256:a3197278ed8f1e03831e96dfbc48853ad04ad713496f5f336480fdd3e49d1ae2 openshift4/ose-csi-external-resizer@sha256:a9ec890aebfb138c00fc49125cd3f3cc1b6956956769dafd8f870c112ae86ae4 openshift4/ose-csi-external-resizer-rhel8@sha256:a9ec890aebfb138c00fc49125cd3f3cc1b6956956769dafd8f870c112ae86ae4 openshift4/ose-csi-external-snapshotter-rhel8@sha256:0d8e38adb2a90fbd9d422c219eeb80931d7f8cf068f1b63d532d21319ba03559 openshift4/ose-csi-external-snapshotter@sha256:0d8e38adb2a90fbd9d422c219eeb80931d7f8cf068f1b63d532d21319ba03559 openshift4/ose-csi-livenessprobe-rhel8@sha256:8e8c3dda85a278f59bd0d3bce40f33f5545d24e962891896f2ace50b9ba81c8b openshift4/ose-csi-livenessprobe@sha256:8e8c3dda85a278f59bd0d3bce40f33f5545d24e962891896f2ace50b9ba81c8b openshift4/ose-csi-node-driver-registrar@sha256:5a85eedf898ca5ce364c2b80557e0aaa3719c75a8e3a4e040f8d89bc594c0c50 openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a85eedf898ca5ce364c2b80557e0aaa3719c75a8e3a4e040f8d89bc594c0c50 openshift4/ose-descheduler@sha256:ab9583dcc53b0b9f38cd4534581fd85e4893d6b9fe96e4d5e742204e74fbbd7c openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f4db659f18fdba333a34978d56160e37058f23c4d12ac11a80da3584c6b063fc openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:04776655db16475e8961e182dc7ae8113a1e5498fb957d69470116c33c3aa102 openshift4/ose-kube-rbac-proxy@sha256:0b21d44f9b053592278a87f4dcd42ce35de5e66a4a0cbeb8e92cbe5f521285a2 openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:da24683b0c348655823317844d2e3167fefb27d91b2c5c2ed7617ead0fe719db openshift4/ose-local-storage-diskmaker@sha256:67db54caed23a8247b2bc037d596891c1e3578fab3695cc19d360b6bc2ad285d openshift4/ose-local-storage-operator@sha256:9cdc4494fbb62b3e72f3a50486513fd56f55f71b25a11c7cf0a74c8bd1d3bbc8 openshift4/ose-node-feature-discovery@sha256:6671cff2c7221262a96ae52bf17d827a31e5ab760cbdb99e6a0718f5a88a0053 openshift4/ose-ptp@sha256:2091a7693c1c587274705f5c237efdf021b222456efb5ba136706fe844a857f7 openshift4/ose-ptp-operator@sha256:b5efe8eccbbaa1d4c8ba95032c2ad9808949b513ed8bd18c7491747e8fc3e283 openshift4/ose-sriov-cni@sha256:1e99077c8c8c9756f47da899ae629e3b4490f03020963000f9ddfd66f54d17ba openshift4/ose-sriov-dp-admission-controller@sha256:4501d16b3c1b87041c998bf47ae5432a9b5dfe6b46172b9565d0a79155368f73 openshift4/ose-sriov-infiniband-cni@sha256:d6ece82e66fded9924d8620b12d6846b3aa682d99c84f358cd4cbcdbe3d592aa openshift4/ose-sriov-network-config-daemon@sha256:d9a07eba310aea5239edbf71a81779634fbf17c29e7f5d65015f0f57f42a10b8 openshift4/ose-sriov-network-device-plugin@sha256:8d2921db2bc82550c76048ec8e75a422c7d70d804dd091adbe33792ca8f6b23a openshift4/ose-sriov-network-operator@sha256:d02dcc907c6b199ecbc5604d2f06fdd311bd446b067b751267a5474ebe3e75ae openshift4/ose-sriov-network-webhook@sha256:3ff103684ce922d3935511b7b94f95b342ef27b8b81266fd8e8bbd85f71532c5 openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6a1b18e7e9a341a37f4fbf1ab2b55c0e740401b77ec91357cbe468f5f6cfbdf8 openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ce29cf1c3c81dc275fe2baae0bf4a2a07392896917b3d7a2afea082e31800ec6

openshift4/metallb-rhel8@sha256:10f3da0fbb65b9ed4ade660493b3dba0e1a48a261fad0b68b0802936997c6bed openshift-tech-preview/metallb-rhel8@sha256:10f3da0fbb65b9ed4ade660493b3dba0e1a48a261fad0b68b0802936997c6bed openshift4/frr-rhel8@sha256:75afa729a8d90ecea197abdded27d24901f417bc4b7c994e8b8015eb5915350b openshift4/ingress-node-firewall@sha256:3522e03791c147c19df69bee3ca308de26db56a3c1060bfaf65d1ccdc297e5b9 openshift4/ingress-node-firewall-rhel8-operator@sha256:8fdb9b5bd82e07eceac6f2697acc5566d247381dcf208de72ba6e988f860bd88 openshift4/kubernetes-nmstate-rhel8-operator@sha256:8e20966d506c3f6502b9a4252a6912e592008fe840b29acfe9c2656b89ffc112 openshift4/metallb-rhel8-operator@sha256:96962a001d4dfd16a88c77bf948fb2a673cb1404a3c901dd27d16c90151b267c openshift4/ose-cloud-event-proxy@sha256:31b583bcee0f1e2279ca9fb19ec5ee0a1c15368fdf1f1a6e978d8e194df62976 openshift4/ose-cluster-kube-descheduler-operator@sha256:446df4eae812c82ed746730ba2cd393ca58f59327d125aaf02e969294c498864 openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:446df4eae812c82ed746730ba2cd393ca58f59327d125aaf02e969294c498864 openshift4/ose-cluster-nfd-operator@sha256:e9fec708fc59a17d56ff2ed6e2c7460e3f98493a84e878fc8220553f2c2afd67 openshift4/ose-clusterresourceoverride-rhel8@sha256:69ea1120e3475a747e60e4ef29b5e652d5fe1e18b4684231fbfcbc36c75ca4d6 openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:570fe6b2f283b57f1dc431eb09f6cc195885f994ab89258427870e31aa6217ee openshift4/ose-csi-external-provisioner-rhel8@sha256:72fa8d74857ed9601c8431ceccb9ce12fbafba30a40b29f47b6c1c9a69ea43f3 openshift4/ose-csi-external-provisioner@sha256:72fa8d74857ed9601c8431ceccb9ce12fbafba30a40b29f47b6c1c9a69ea43f3 openshift4/ose-csi-external-resizer@sha256:d84cae9cfa5ec36052499fdee5d40ae5bc3305c269a547f6917c9e60f68e44b7 openshift4/ose-csi-external-resizer-rhel8@sha256:d84cae9cfa5ec36052499fdee5d40ae5bc3305c269a547f6917c9e60f68e44b7 openshift4/ose-csi-external-snapshotter-rhel8@sha256:02d1ec4d071bc7a4b369872b8736682637e93b594bc070bc5fffbae07e98abb4 openshift4/ose-csi-external-snapshotter@sha256:02d1ec4d071bc7a4b369872b8736682637e93b594bc070bc5fffbae07e98abb4 openshift4/ose-csi-livenessprobe-rhel8@sha256:9d03bc2805f2e07e4943aa7970056eb98ffa8aedd71b316dd5e05af5215be525 openshift4/ose-csi-livenessprobe@sha256:9d03bc2805f2e07e4943aa7970056eb98ffa8aedd71b316dd5e05af5215be525 openshift4/ose-csi-node-driver-registrar@sha256:fc4562ad46ec6e5042676bc0cc205093f22729c5671176ddb4877b59db55c059 openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fc4562ad46ec6e5042676bc0cc205093f22729c5671176ddb4877b59db55c059 openshift4/ose-descheduler@sha256:886468faa633d82449bb29205f6772efa507f192d5f352a7ebd4d4f4fe4c4e93 openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5fa7424648483395a30bcbc9ed3c5d81908a5fe45c7ebb232d749ed06061e85d openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ca92c0c3a025d7d42b467dad376d99a53a3ad2b23adf40dbbd38c566fc696088 openshift4/ose-kube-rbac-proxy@sha256:9c64ac0d2c1fffaae06f85eefa58ffae25e5588771d573bb95f21969598363ae openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d56b9b027070e259715a00d7cade92b5326c0d93f6481ba0c07e6c3dd383f91 openshift4/ose-local-storage-diskmaker@sha256:bf86f09e5e15407842459f89d5dc2c8f34448f4211f8dcb132bc441dea576fdb openshift4/ose-local-storage-operator@sha256:f7ea4b599467f273b9ecce2d9c3b0468b3430b0d0cc7795d16defd07f6b5eeac openshift4/ose-node-feature-discovery@sha256:6d55dad8b3b4774331face214badd3ed813abc24fb478c7824b197769b40c1a8 openshift4/ose-ptp@sha256:65afa7892bc9c8bf9912734fe40c526940946ea5ad9f7c45e7ec0bd6d21f2438 openshift4/ose-ptp-operator@sha256:b41e266148531f16e5139fc2236ad7323a4c969008e95a61d44991a072267874 openshift4/ose-sriov-cni@sha256:4b25f0f8e2f120d9a398a44b58e5e29607e4dad323f539fc7d6695503aea6054 openshift4/ose-sriov-dp-admission-controller@sha256:1a73213a265d178f7b4786aea70dff40ed96d3b131da4d5feace6afbb0c62771 openshift4/ose-sriov-infiniband-cni@sha256:3ef40840b20a101b9a55b8a68983ba774ed1e4fa7dabd9272d386fc4555531eb openshift4/ose-sriov-network-config-daemon@sha256:33bc08fb243892e6d69a22392e7c0e1c248f8ec5ef809ef352bd5238d2c683a0 openshift4/ose-sriov-network-device-plugin@sha256:b0951dbb62af6a785a4dbee58dbdc04253e5a911177e0d2b0e134aa9c370b257 openshift4/ose-sriov-network-operator@sha256:67b17d09c15ef40bd852dd0665f00ad791b4781c50c5595d41025a9637541255 openshift4/ose-sriov-network-webhook@sha256:045b6e2e0c5683d94cd11b88caebb19ef94354ea8cb85a5bf5061ed4a6c4e32a openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c776949412ea82aaaa6f27e60f5041358671e0c3b58c943946ea9a9bd17ec31 openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2eda0a6fc62551cdd81ebbf51746973bb44ab252c0e909201495ed94287b2344

openshift4/metallb-rhel8@sha256:06be20909f0d3b0baf04c54c0367fcca9d212b76796c1dce6949b5e78f37776b openshift-tech-preview/metallb-rhel8@sha256:06be20909f0d3b0baf04c54c0367fcca9d212b76796c1dce6949b5e78f37776b openshift4/frr-rhel8@sha256:cc2e031907d97d3de073224e518f7c6a811030612b40bda9005e85d00c6aa175 openshift4/ingress-node-firewall@sha256:94c5f1ff554ca370307519ff96433cd1c1e17df77007b6efe4ee13d48fa3d7ce openshift4/ingress-node-firewall-rhel8-operator@sha256:0468f6b8e0c6c0ae7af617094624e560c1c9eee2bde4da0cdb8fb99d851e97db openshift4/kubernetes-nmstate-rhel8-operator@sha256:b56f788f9a30e62ebd9c99ed1d0c0b86d61bb4f65dffd910857f9164559e7dae openshift4/metallb-rhel8-operator@sha256:52e2281b10340247dbb78e789f18009e44a97568d32ab1b3a92af27d26a90007 openshift4/ose-cluster-kube-descheduler-operator@sha256:df211f47cf9a616bc429e33d6dcd4c05c57f2f4e626c4738ceccae09072b9316 openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:df211f47cf9a616bc429e33d6dcd4c05c57f2f4e626c4738ceccae09072b9316 openshift4/ose-cluster-nfd-operator@sha256:35350688b3762fb5f72d11294d54cab659a7cb37ebb3ee9548bc5d92e8af4184 openshift4/ose-clusterresourceoverride-rhel8@sha256:7ac8160b4d5707a1a3b35c6a628723969828fe0081994e8de578ef1325604272 openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:66cc700e60345d494c87c05aeb081a65ec2229cd84d75fa2ff5096d3eda69ee1 openshift4/ose-csi-external-provisioner-rhel8@sha256:883e68b25d56d4f2b394f6c7cdb5ec4c56a2bad3b6e5d834d18611dd103ff831 openshift4/ose-csi-external-provisioner@sha256:883e68b25d56d4f2b394f6c7cdb5ec4c56a2bad3b6e5d834d18611dd103ff831 openshift4/ose-csi-external-resizer@sha256:2376f3dd9b1c134cb8e142050975d0aa42adeb8983ab607ab9931f53a5644134 openshift4/ose-csi-external-resizer-rhel8@sha256:2376f3dd9b1c134cb8e142050975d0aa42adeb8983ab607ab9931f53a5644134 openshift4/ose-csi-external-snapshotter-rhel8@sha256:04089f1465cdf468dffa23967ded2ab0a8c0da655cee75c312d78ac547b92019 openshift4/ose-csi-external-snapshotter@sha256:04089f1465cdf468dffa23967ded2ab0a8c0da655cee75c312d78ac547b92019 openshift4/ose-csi-livenessprobe-rhel8@sha256:fc7d33dc6f708d7afc78e15325851de0e4d9a7b955ce55a80d1f2994a5761c88 openshift4/ose-csi-livenessprobe@sha256:fc7d33dc6f708d7afc78e15325851de0e4d9a7b955ce55a80d1f2994a5761c88 openshift4/ose-csi-node-driver-registrar@sha256:e8fdd360c76e57d3e3c5433123eab02ad5f87b2f63ae4dc72f6e8a7b11dc293a openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e8fdd360c76e57d3e3c5433123eab02ad5f87b2f63ae4dc72f6e8a7b11dc293a openshift4/ose-descheduler@sha256:658e7e69c8dfcfba74bcfaafbec37c9003916515106ad4eef29f6567c04ceafd openshift4/ose-kube-rbac-proxy@sha256:63ab6c79a318733b4ffa3c8265b56dc3913ff7bccfbe9f4a3498caaf9602df6f openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3c7cb5bf7f62da2364fc68bac7ace4eef5db86c160eb3a3fc4f7013b604206d6 openshift4/ose-local-storage-diskmaker@sha256:31e793306501639506a4de10d9f3774f92b7fd907e3fb98dd9da01c27b27a2a6 openshift4/ose-local-storage-operator@sha256:f9b923ffb6e3e40444040a5c38941c21a60ef20c9fe0d20776f288ce72de12a0 openshift4/ose-node-feature-discovery@sha256:501dfa5317437361288fd969000dd289ea1c36f25422e19201ac7f3205b6b369 openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7520115a69b8daf0c379e5f8a51ea46a542b3246f3f7dc5b58a1b59488c9bf8b openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9f6da00c4bc40bdcaca9d970bb83418a723fa0745c8c6e9b78ae9b9498a173e9

openshift4/metallb-rhel8@sha256:ab2c145d92489d1f01e7ad0d1fa1be96dcbe73e718cd3ce64f55057fd3fb3871 openshift-tech-preview/metallb-rhel8@sha256:ab2c145d92489d1f01e7ad0d1fa1be96dcbe73e718cd3ce64f55057fd3fb3871 openshift4/dpu-network-operator-bundle@sha256:8d81fa29dd6c81a5c42e470d4892c6498b617452c547437fbda52f025f0c8da3 openshift4/dpu-network-rhel8-operator@sha256:e7a0706fbf0ca433d0511cdf5e2b4d41231878817a35d765e69449aa3be289d2 openshift4/frr-rhel8@sha256:115a244e7468127d3deae0ae33aa747f581e288dc5a0223d04e377e843e6ba46 openshift4/ingress-node-firewall@sha256:3e9800e6f49a2e5c87b28b0ce79878a69ce85bccb4b29a6ec8754d3dd63126b3 openshift4/ingress-node-firewall-operator-bundle@sha256:d9f0d59273f664eb8224e21654e4cd72ae2edcfb288c9c5fcb2b19ad8bac01cc openshift4/ingress-node-firewall-rhel8-operator@sha256:b90319aefb5eebba2974526eccbb3d96bba4068c72f457ae6b3a0773890e36b0 openshift4/kubernetes-nmstate-operator-bundle@sha256:d2ab488f729166bbb9ae586f428a78568be84fd0d96187902f35b0fadff28587 openshift4/kubernetes-nmstate-rhel8-operator@sha256:9cae392ff4ec2eafd35c2100388acac0a70f3f769e8e4d8b912b25cbdd5e9b3e openshift4/metallb-rhel8-operator@sha256:cb208fa56a4c4782c4f266ea9e283e5cac3afff3f16c5072dbf7a05c37ec5832 openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:859c880b7a5f2d6dc3385ac7dfd128f01fc0da9477a5cb8fd70ae785481fd437 openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:bbd3b9e9a0b64157e8bb721e9010cc88cfe17402784f1c9a0d6a8ad5375099df openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f5d506542313e4d01dd7a98d45f26119867a4bb1774f8a1275408693aa7ac7eb openshift4/ose-cloud-event-proxy@sha256:5c5deb9d228052de2627c3f88df477ba0875a7563677528afc80775b4dec483b openshift4/ose-cluster-kube-descheduler-operator@sha256:4bbb39b5fa16c8fe346d34d2e21a49356b65041fa08a8271792d24272d5583f3 openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4bbb39b5fa16c8fe346d34d2e21a49356b65041fa08a8271792d24272d5583f3 openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:3926dba07403d5de39868d1c58f046369822dee5a33c36bc36b432e48aa194d8 openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:3926dba07403d5de39868d1c58f046369822dee5a33c36bc36b432e48aa194d8 openshift4/ose-cluster-nfd-operator@sha256:d95b8982b2bb2ad4055a316fb570fd8ce21236e3d93941302d0ee35570b0e436 openshift4/ose-cluster-nfd-operator-bundle@sha256:55ea191d101945c8a34454e85d563b380886ba6de786655177cde08005bd7130 openshift4/ose-clusterresourceoverride-operator-bundle@sha256:388e3f7c83c49e5c0d15a9f2aeee720b2aa6c774eea5026d9e3cc801c79daeec openshift4/ose-clusterresourceoverride-rhel8@sha256:97a4ffeb44266663a3f88f74bb6bb6766f2b0d63f2efd0e853cbf551d4970154 openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71e8d5565098598821e22929d385a0b3ca9baff2a7bbe4b24526873319bca8c2 openshift4/ose-csi-external-provisioner-rhel8@sha256:07d75a7c8307a700661b917a3cd17cba476bf3fe970d9d4fb4f0c4bfa7a31a87 openshift4/ose-csi-external-provisioner@sha256:07d75a7c8307a700661b917a3cd17cba476bf3fe970d9d4fb4f0c4bfa7a31a87 openshift4/ose-csi-external-resizer@sha256:ab6bc8419e1572b6fa854197eed3b0e386a3e42914a78be1f5c0f0d073b512c0 openshift4/ose-csi-external-resizer-rhel8@sha256:ab6bc8419e1572b6fa854197eed3b0e386a3e42914a78be1f5c0f0d073b512c0 openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3e67c4c1469a035d629d58bde821f691f8d96ad75339648525622f28f032409 openshift4/ose-csi-external-snapshotter@sha256:d3e67c4c1469a035d629d58bde821f691f8d96ad75339648525622f28f032409 openshift4/ose-csi-livenessprobe-rhel8@sha256:f33cfa2479f88e48d6822bbba430de98665cfeb30898a6a3fe5790bb70d4d74f openshift4/ose-csi-livenessprobe@sha256:f33cfa2479f88e48d6822bbba430de98665cfeb30898a6a3fe5790bb70d4d74f openshift4/ose-csi-node-driver-registrar@sha256:662cb8bad174cf2b3708591b17ce211849e1401a3e0de08f8eacf8b60ab304d4 openshift4/ose-csi-node-driver-registrar-rhel8@sha256:662cb8bad174cf2b3708591b17ce211849e1401a3e0de08f8eacf8b60ab304d4 openshift4/ose-descheduler@sha256:fd561cc256baed27638092ddd40b2216bd3c62e140ad4a874881199d5c15dc7a openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:706b89e2f6bfe45527015ddcc3c7fa5d43049be777e242d2383b2c24a23f73df openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:389f7986edddac72ced700a114d5fc8521bb96c84d3bcb5810d31db071da50a0 openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:dfa36b4f9632abd4cd8e82139519f0bae212faa90fb2e9eec2a20973adbccad9 openshift4/ose-kube-rbac-proxy@sha256:e2b2c89aedaa44964e4cf003ef94963da2e773ace08e601592078adefa482b52 openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c736f808446d5a7c4d44b3f54bab2938c83a76ee19424a5c2f055b296e938602 openshift4/ose-local-storage-diskmaker@sha256:fd5f7391fe43c4dfbfd0718eecd4e0dbfdf407ac1a759525decf969a1a665d29 openshift4/ose-local-storage-operator@sha256:0206edb7dd1e7182b294fdd3ccf12a3c8e5848fad2a5260afa41802d0b7fdbf4 openshift4/ose-local-storage-operator-bundle@sha256:06a1bd6f1552cd1291b99122ea05b9b118e87fcc1cf0b91b6ea02d1a75c97976 openshift4/ose-metallb-operator-bundle@sha256:f1bc536c642deb1aee8692de34dfaeef185164508d50648a5066dc07503cc8f3 openshift4/ose-node-feature-discovery@sha256:b57736dabfae42180ad1673dc1ff7418488a1d3dfa1ec43b22b92fd0faa2eb65 openshift4/ose-ptp@sha256:2ebf95ef7382b689f5ed2947c37eb859eafedb035a65bc18db50bed14445f289 openshift4/ose-ptp-operator@sha256:39e10a95c0fa7ce024f8075cab6cc7ae1b5d0364501c2655eee2fe2c51c6ae66 openshift4/ose-ptp-operator-metadata@sha256:20022f02415dc2781bfef55b54a4aed996a28c0ecb35ab43638ea5968e39cd1b openshift4/ose-ptp-operator-bundle@sha256:20022f02415dc2781bfef55b54a4aed996a28c0ecb35ab43638ea5968e39cd1b openshift4/ose-sriov-cni@sha256:0306265367fb86004c7114a484068f28b4abbd53cccc0928adf3226a36a6fd35 openshift4/ose-sriov-dp-admission-controller@sha256:a40e2aeb6f5f2c63a01262691c258ae07956aab8942c231b88fac38f4c2975f6 openshift4/ose-sriov-infiniband-cni@sha256:ee7e152f360f26eba88f2fce09f4292c887911d50d127744d19a2bf545160f7e openshift4/ose-sriov-network-config-daemon@sha256:ee5a48bb707cadf1770e6ccb51436a0dc63417c14c28af59b41c4d87065a3d12 openshift4/ose-sriov-network-device-plugin@sha256:9a3afd6212a1bd94f64a87a6f87a12d4ac85e74abad01730c85fedf18dd0325e openshift4/ose-sriov-network-operator@sha256:74bf9a33b2d23de12f6427fb8f451ca60709a4e96590cf5826500e4046f47356 openshift4/ose-sriov-network-operator-bundle@sha256:89289029c12b6ac60505f22f6e66a9e6ff741d3c60f0921a5fa778ba0ac6d5b1 openshift4/ose-sriov-network-webhook@sha256:8dec05998536e8b165bb9b045129086baa9e2df75a7fdd108b28123c6d6cbb4f openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:8a28aba72eefcb5c051d2a8b34f436454f6010e3cba994f06c01caaf06e1114a openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:8a28aba72eefcb5c051d2a8b34f436454f6010e3cba994f06c01caaf06e1114a openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:309eecddb849c4b20f087a93686e7a5db3c8595ad968962c9443a813d2135fd9 openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bcf3da605ace51dd64902a954086af09b7808ad35549230bcf27161a0574d194

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update