Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3614: Red Hat Security Advisory: OpenShift Container Platform 4.13.4 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#dos#kubernetes#vmware#aws#alibaba#oauth#auth#ssh#ibm#rpm#docker

Synopsis

Moderate: OpenShift Container Platform 4.13.4 bug fix and security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.4. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2023:3612

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:e3fb8ace9881ae5428ae7f0ac93a51e3daa71fa215b5299cd3209e134cadfc9c

(For s390x architecture)
The image digest is sha256:52f4c09586047c61465a24ceed2f5724024f5a5ef25da46e6078330f0dac08b2

(For ppc64le architecture)
The image digest is sha256:24763eafbee5a36c699bff8f4103bcfcd8fec9ef0c7fe30c0ab5c208bdab7044

(For aarch64 architecture)
The image digest is sha256:13b14f0514d24d241d40ebacac9f15f93acebc4a7849e4740df49e65e48af424

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • OCPBUGS-11116 - [RHOCP 4.13] MetalLB operator should be able to run other than default service account
  • OCPBUGS-11768 - [4.13] RHCOS misses udev rules for GCE PD NVMe disks
  • OCPBUGS-11824 - MetalLB operator doesnt show up when disconnected env is selected in operator hub
  • OCPBUGS-13374 - [4.13] Forced BMH reboot fails when image URL has changed
  • OCPBUGS-14024 - Master stuck in a creating/deleting loop when drop vmsize field from the CPMS providerSpec
  • OCPBUGS-14298 - Upgrade to OCP 4.13.0 stuck due to machine-config error ‘failed to run- nmstatectl: exit status 1’
  • OCPBUGS-14357 - [4.13] configure-ovs blocks ssh access to the node when unhealthy
  • OCPBUGS-14410 - It must be possible to append a piece of FRR configuration to what MetalLB renders
  • OCPBUGS-14436 - Metric for control plane upgrade time
  • OCPBUGS-14490 - HostedClusterConfigOperator doesn’t check OperatorHub object in the Hosted Cluster
  • OCPBUGS-14571 - Check permission and accessibility of non-default SCs on vSphere platform for CSI
  • OCPBUGS-14589 - container_network* metrics stop reporting after container restart
  • OCPBUGS-14620 - KCM is not aware of the AWS Region ap-southeast-3
  • OCPBUGS-14635 - Maximum Number Of Egress IPs Supported
  • OCPBUGS-14651 - disable debug pporf with unauthenticated port
  • OCPBUGS-14672 - Should update with --include-local-oci-catalogs for --oci-registries-config options
  • OCPBUGS-14801 - KCM is not aware of the AWS Region ap-southeast-3
  • OCPBUGS-14830 - MetalLB has a bad CSV for 4.13.3. Invalid service account
  • OCPBUGS-14850 - Unable to do post-copy migration
  • OCPBUGS-14860 - GCP XPN Private Cluster fails with no public zone
  • OCPBUGS-14872 - Hypershift operator should honor ‘hostedcluster.spec.configuration.ingress.loadBalancer.platform.aws.type’
  • OCPBUGS-14895 - Do not fail creating cgroups
  • OCPBUGS-14981 - place holder for log linking in 4.13.4
  • OCPBUGS-8681 - [GWAPI] the gateway pod and service are still there after deleting gateway resource

CVEs

  • CVE-2022-4304
  • CVE-2022-4450
  • CVE-2022-41723
  • CVE-2023-0215
  • CVE-2023-0361
  • CVE-2023-24329
  • CVE-2023-24540

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/articles/11258

aarch64

openshift4/cloud-network-config-controller-rhel8@sha256:abd81435e1b37b1106957b76b9962474f369193c0e4d51bf48329a05453bc7a1

openshift4/driver-toolkit-rhel9@sha256:6074f11ee118f5f37a3adb19ff45eb63e2169d07c79725210bcd6ebf58555a25

openshift4/egress-router-cni-rhel8@sha256:bad5d2537bff969e28188f80637dee4936421262c8174d6def71c4858427a9a0

openshift4/kubevirt-csi-driver-rhel8@sha256:7ab57ead78a0b0c89e9f0594261b54bcb031473ac15ad84f7c124c28f4ed3d5f

openshift4/network-tools-rhel8@sha256:d6a0e8a1f79827a41675ece8abe1f6e66def5cc4879e77b96eef8fabca6ec465

openshift4/openshift-route-controller-manager-rhel8@sha256:a1ebe7a712e635ecfd26999f6cbe29dffa6b98b4650f61802b3c42e8c23c042a

openshift4/ose-agent-installer-api-server-rhel8@sha256:2877c5f9e4e0bb3af377621f23f4d85434dbd4bc7d9b2fa7a5e857cc71d02903

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:acf88a365dbdeb5540550e528fbc50bf50e0abe055ce4622d08e2f400b99e33d

openshift4/ose-agent-installer-node-agent-rhel8@sha256:83bdf121b34d0aefef315d49e99d560d379bc8b66ddb10f4673d53162096fa4c

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8dab9275aaa1e87b896b3434202dbe3ef5ad5962b13df5a02b28a652ecbb4e77

openshift4/ose-apiserver-network-proxy-rhel8@sha256:393272562dfd6ee7ec2b079e12d662a771fbde2253d73bc988ab4cff8cd45804

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ef211368c7c10ada243f294010b5210a6156f9100a69a9a986660403f4de7e36

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5b594f22eed90089315d8e47085c6bb147f67b89002eded72c024d4593c5e24a

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b7a713b6acbb1d962e898146b6d5b70f74a292cf775a7656f8b603837f1fa61b

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6236457a94633f4b38f887ac40e3e57c1fe2ff6624cb9874de5004a58aef1e30

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dfb782097bc8575296efdc46c51e2d198c67e2941dc1539740c2e61aa8bc9729

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e73567de6dff7c60ee27bc83b9a89be3c3bb99ad2e218e1bb1193a7997ca47f1

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:e421af678f236dfe8d4f5d54c8cba6290a4c4f5d81f10894bd8e8d1ed639163d

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4596d72c6884cd067c621b9033178ded46bd26f4dbffff2c4896df112da5e202

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f09e4d51ce050d5369c6d78ac09769eba9cca4c49e507e8266b12879ac625319

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:02c46b8ed14a2cb827bc0f1742e3c31a49d3130304f435e8925c1c56e6deb76a

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:59d99986af110772377cd540b4b0c6170ce06dba6919b49b44747fe6c753cb5b

openshift4/ose-azure-file-csi-driver-rhel8@sha256:897d4c6e3b35ef7a9d86fbab27fc5a6d8d9ca48b0620b26dba49621c29da3f67

openshift4/ose-baremetal-installer-rhel8@sha256:80b8032cbe0c8133cf7b1978b052e418d6e84356002a52ce26411faf83e268a4

openshift4/ose-baremetal-machine-controllers@sha256:6023355537688b1db1ff7921ae9c612fa87b82252d5406a0da16816d98c8617d

openshift4/ose-baremetal-rhel8-operator@sha256:558241035facc4e2fa9c4c39a0ae1f06454341d1eb8ac515261b679942c2b4e9

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f5700c718eae4ddef55164c64bbb17233972674a25c7398580c055262c29cf2

openshift4/ose-cli@sha256:538f9e1c5f97ecf850129d6452ab8e0b412501250a60195173eb257d09836612

openshift4/ose-cli-artifacts@sha256:7d5cf83ae4bd0255103d8dc55054f5ee0f0d88c76c077d0665ccfa742d532e64

openshift4/ose-cloud-credential-operator@sha256:a483f1c63d99913f047da977f4c658396ec3a119a5ec8ebf3f968ba78a741c64

openshift4/ose-cluster-api-rhel8@sha256:82e0ca7ca5c47431509d6d31ef3caa9f549e903ba7cbbc159cc1b4cb03dca69d

openshift4/ose-cluster-authentication-operator@sha256:da222dc09fc706bc275734c51dcaf26d46b8f5daa9dfafaea8f1762c13aebdc5

openshift4/ose-cluster-autoscaler@sha256:c6c755a0e599167e8734c21188b6f8973ae7ddb26c1956daa7bbd2e79dee7ad1

openshift4/ose-cluster-autoscaler-operator@sha256:8257b4c0b20963498ac059f3f32ccd1765364904ff96c19451253770bc7e7f33

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e5242ba15d6967f437cccd3dde7a0b138b0f3868978b1a41d8749ef278fd4b26

openshift4/ose-cluster-bootstrap@sha256:3f9c20a95b8d2a1aa7b9755945ff9af1a6bb5f1d22f87517878d5fc629cd3e88

openshift4/ose-cluster-capi-rhel8-operator@sha256:77d5da2f1b84e33733e262760314626347e46a41d55af9cca3874cae5a7e5d52

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:77d5da2f1b84e33733e262760314626347e46a41d55af9cca3874cae5a7e5d52

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b754f5f148cb2a2b5662ece9c7217800bdf9e2d1c02e27599095f52a8120e102

openshift4/ose-cluster-config-operator@sha256:b80d602f490bc84135b0c46388c69723bd661c80f747a977163379f71216cd7c

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:00b75cdafb28263de67fd90aa895d6f1c25ab201b4363d319735387d492f98ce

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6487f51dec3474cdea15497cba195d062bff0d35a0050902b2edcfd7f2015363

openshift4/ose-cluster-dns-operator@sha256:2d08b73eda924816962f69bbee0edf522060528d573f2236383910a0b727335b

openshift4/ose-cluster-etcd-rhel8-operator@sha256:8e5e8f0fc116f92de0e787076853a2db7eadf5f35502a163940ab9fda15bbc64

openshift4/ose-cluster-image-registry-operator@sha256:666ea0e87cb27856e74fb1686f35fd79887bd483f150d512154f6bb2c72cd5c4

openshift4/ose-cluster-ingress-operator@sha256:4ab43cae2c4b6dae3004d6ca9c424a181cab80997a0285689bfcf31e0992fd7c

openshift4/ose-cluster-kube-apiserver-operator@sha256:361050574c3db940a54c22b9c7dcf9402d1a9c9ae6e13897837461342b2c107f

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:83dc843fe4621301e166efb6b93aeec503a42174ca2218203fa83cff18e10b17

openshift4/ose-cluster-kube-controller-manager-operator@sha256:b67dd0b89de17cc455ae63422616bf5e30151b94d296992262badc14450b518b

openshift4/ose-cluster-kube-scheduler-operator@sha256:05ce372953ee780f0a4d9ad766613b5e6e4c6b8d269733273d46af26bc62a418

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4899277fb96cf285bec5e7961be5991aa3fe9e4020be709a1ddd694b3fb488ae

openshift4/ose-cluster-machine-approver@sha256:afdf6cd60a5598cc431273580dbf560df8d87217d31209ec56a498bf105e409b

openshift4/ose-cluster-monitoring-operator@sha256:6d96ed0492adedd308cb82b69c76b0534f72afb827c706fa55b949ab27f9c8f2

openshift4/ose-cluster-network-operator@sha256:e72c4fbc30513538b4ddb78ae3b97ad0f91d23e6aaecdbb404054aa6cd0ff70d

openshift4/ose-cluster-node-tuning-operator@sha256:619c65d9bcb2319d8c93e2a2b53f88acf08c65eab8d1215d419ba8ea92aa8e69

openshift4/ose-cluster-openshift-apiserver-operator@sha256:096add5c5e5bc6e080cc49cac05186f5f2322717529797ac8a3f091ee91796f4

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1b405acad6309626a3d816060c766f4f2d17236b24b78c59ed2fedd2b599ed00

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1606d95b30ec3231f6b69cffad86ec97757dea8001840d0db266a5761dbb0578

openshift4/ose-cluster-policy-controller-rhel8@sha256:c3b39dcaebd58c10696541f2c06f4d057614151591f2156dead0d6be982e64b6

openshift4/ose-cluster-samples-operator@sha256:2995f51b3c76a477dc1741772e3ab85a0ab791365373459cbce0024e41e3e1c0

openshift4/ose-cluster-storage-operator@sha256:9dce230737c308d1596f3c7ab74513596aedee6488bb513416a217de85fa4273

openshift4/ose-cluster-update-keys@sha256:8db98a23f01a9144de305270aaf1a24709bb0e487c20c398ab97a020b05ed58d

openshift4/ose-cluster-version-operator@sha256:a1bfe548c94195fc3914f031f06d5bfb70bdfdf7e17563831b03675fb7590812

openshift4/ose-configmap-reloader@sha256:e9d6124242182d5e72d536fb25415c91dc692a5e32b27a9f751a85cfa60d9986

openshift4/ose-console@sha256:574e2a0b164d9645f58df9f2bcb647f8278bb8d2575299c516b0ae38389b4a4a

openshift4/ose-console-operator@sha256:e6e81426b992dd1efee9b3e09a5dabfb978bb541dc0420e41f8d962efd517ecf

openshift4/ose-container-networking-plugins-rhel8@sha256:0e89973318a10350f8143aa72253826a3a616a1534c32bb2e1a899bb2e5a1832

openshift4/ose-coredns@sha256:291ab7642f7dc4684015d51791a01ac5c8973d12c7241c3dc5298b037808d4f3

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0f48b92b51d43b5f41b6cd4d62a3344a10e194cb66922f09cad95b58dfc0fa21

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:32f346951c63c9f1d09874440cd6573d836c67df9db0b205cc401dac8391d6a6

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:913f282219c04b2633b76ffadf263f2ef16211e0e105e5e0eeeecfb8dcaa10ea

openshift4/ose-csi-external-attacher-rhel8@sha256:45b51e658a128fbe968ce71743c06e5c824eb95a5984a553da6634cdaafe29ca

openshift4/ose-csi-external-attacher@sha256:45b51e658a128fbe968ce71743c06e5c824eb95a5984a553da6634cdaafe29ca

openshift4/ose-csi-external-provisioner-rhel8@sha256:920e7e71f70a4b9fc4cb95fdbd25141fe95bd17494da783885ced728e1a49a5e

openshift4/ose-csi-external-provisioner@sha256:920e7e71f70a4b9fc4cb95fdbd25141fe95bd17494da783885ced728e1a49a5e

openshift4/ose-csi-external-resizer@sha256:dca668e604a3f6c87e024fb7b24683beb70f546690d10ab0519fe014ab6ab06c

openshift4/ose-csi-external-resizer-rhel8@sha256:dca668e604a3f6c87e024fb7b24683beb70f546690d10ab0519fe014ab6ab06c

openshift4/ose-csi-external-snapshotter-rhel8@sha256:0829decd3a44819ba3a0b78774ef5ac8d69661b9a63f26b3e3fada27f5fdd31e

openshift4/ose-csi-external-snapshotter@sha256:0829decd3a44819ba3a0b78774ef5ac8d69661b9a63f26b3e3fada27f5fdd31e

openshift4/ose-csi-livenessprobe-rhel8@sha256:120ae924a91c3fb52c9b75dcfc53696915a801dbaed1e5816f6a3657c0b62f84

openshift4/ose-csi-livenessprobe@sha256:120ae924a91c3fb52c9b75dcfc53696915a801dbaed1e5816f6a3657c0b62f84

openshift4/ose-csi-node-driver-registrar@sha256:95a5c4b5c7c27ac140fe96c374db282bdfa549e6ae7a14f3f56a975b45ccc212

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:95a5c4b5c7c27ac140fe96c374db282bdfa549e6ae7a14f3f56a975b45ccc212

openshift4/ose-csi-snapshot-controller-rhel8@sha256:d8253cfdc98e38611789a84460c8a33392110293fc79e6e126df5e912043f790

openshift4/ose-csi-snapshot-controller@sha256:d8253cfdc98e38611789a84460c8a33392110293fc79e6e126df5e912043f790

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c6430b4ef72cf739c67e83aeac194698e5f37f09f9a4c66e235cd65e9215ba8c

openshift4/ose-deployer@sha256:f6a9af70f7db40308b39825e2220cfb6c39971354ddc486cff7654c9489d1b62

openshift4/ose-docker-builder@sha256:cc2a35a392f74cad0b2ac8d43544c3eb65ef41c11452972ef3bde4c8237662a6

openshift4/ose-docker-registry@sha256:262691ccd7c5379c28a1cdbc9ff743c63d15bf2012544eae41309345c49b8df0

openshift4/ose-etcd@sha256:a2ea8618d329fc86e7bba47d0caa5d138f644c976ab5f1df57e0f13de34a3e41

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2852d5259e0dfeff8bfbda6774d26bbf6573aaaaf21f02972f2d62d06987af16

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1eb06af02ea4defa2f3e9175998dd766c9e509b8880dd200300e523563abe2cf

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:43f6c6a228f2f73fcb83f30c640cf7f5004b5cebb048a4b0fe3d9101422167aa

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b59b68d40c676c1e1e87f7cd2e8fcd95def9e1b7d7d6d0d2ccbfa8c03508e1bd

openshift4/ose-haproxy-router@sha256:55be64102a3a376fcb9a4b0f0b78774e6cdeb8bb406086d15d3e82f6d03ca65c

openshift4/ose-hyperkube@sha256:cc87625c9df0f221c72c562bbe792fdd82fdcf7460e546b73e0c0f0f7a471216

openshift4/ose-hypershift-rhel8@sha256:2b241791ef514319e8f5975ddceb4916892c00bd2ab1cd580d5c682c9db7bded

openshift4/ose-image-customization-controller-rhel8@sha256:bf03f2887c1edb2a55787a917407297b86dd3cfdd589108260a14dc454922030

openshift4/ose-insights-rhel8-operator@sha256:281de8de5fe127e25f3cca8f5968b6b29b35633840aed16ae26147e557a29f13

openshift4/ose-installer@sha256:5f1340808cbd94e00ae83bbd3814d2799c690346f7af2084222164e285fffece

openshift4/ose-installer-artifacts@sha256:ecdadf0aa2a9e03bff16005abaa1597e3d344d6f44e4b5be1a6d2bf767ceabea

openshift4/ose-ironic-agent-rhel9@sha256:de12a9c8ec9cb33ca60043f4e22e31c917f3636993a2d2f0860eaff485c3b958

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c0c7d650eb5e95c7670ac24eac4b8b21e53b9893bfbf23f46d51179f8e72dd

openshift4/ose-ironic-rhel9@sha256:cb8ec3e89e57827eca273c3c2554de63f32e140a6a1ddb31f1f810ed956338a7

openshift4/ose-k8s-prometheus-adapter@sha256:a11d7c6a0a699a388967b0f48085e57593a9e09b54e08b15c807fc0fd7f1c2e4

openshift4/ose-keepalived-ipfailover@sha256:53dfb776b091a23331661017a5a257619e1b439aefb77907954a2bf15d90e5e9

openshift4/ose-kube-proxy@sha256:19a4165b56fb930877fae51ab43fac38d8862bb8de0e51a39b918c5ad10bbc3a

openshift4/ose-kube-rbac-proxy@sha256:aaa62efc0b760d4c214c6ece7f26e961021d70f542e5539d8697f110392a920e

openshift4/ose-kube-state-metrics@sha256:6cdfcfa139d45e76051cd4e66673f20a336a172fa92d1c3a8c1b4031869805b6

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2e8c7ae6e0247d909006444dc4d5191b505fa41d72e81bf8db1e66bb2eb23483

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:124d9d11cc0118042ad057993145d826c609a4d4dc1bd868622fb16946339a55

openshift4/ose-libvirt-machine-controllers@sha256:22e5797ab8999015de570b37a0844ce937c66d99ddde821712083e8daa3a0d70

openshift4/ose-machine-api-operator@sha256:9fbdc95fabd804c25d6e0676e628c2370708baa65d0664602049234539b6ca4a

openshift4/ose-machine-api-provider-aws-rhel8@sha256:c2cb13411865da5fd1187923c9eae4407d6bfc109fe13d78e67c4dcd2ab575c8

openshift4/ose-machine-api-provider-azure-rhel8@sha256:a94566fef8f691504a1eb7cead3ccb2e9fd39bc9a8e29921381e3a57dad174f0

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:de78c10ae8779941f6969ddd1e5bfcede434e64a9e46e44c8e1aaf936597eeb9

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1246f6045b10c171eb6fb9fa148a7fb159d543151a958989283434251cfc8079

openshift4/ose-machine-config-operator@sha256:3d17881594e16a341d3d5eefb1830c63a803afe5fdddcea14a50059bc9605a36

openshift4/ose-machine-os-images-rhel8@sha256:776c299b9dcbd3bc580cf7c02f1b6dd45a091714f009d0209098cfbb79e17be6

openshift4/ose-multus-admission-controller@sha256:1d30d8a11d97d4deedab7bb3c84143f19a9f63b2fdad9e84ca4695432f5eafcf

openshift4/ose-multus-cni@sha256:589e35ac4490c0788adf08208094ca7a2ff81608e5ef113662a602970a71f7e9

openshift4/ose-multus-networkpolicy-rhel8@sha256:f040b564192643461e0b61d426b7222b5a35baf9e28d7bc730011a075207a945

openshift4/ose-multus-route-override-cni-rhel8@sha256:8cb0046bcdf988690de3bc739a7881cb263372fcd1ff604fc97fe032f8ed8fd0

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2cb3730b246eee47ec4c569dacbc9c5ea45496dfc2e99e94200ff6180d0b621c

openshift4/ose-must-gather@sha256:32c4ec8c5fe5dde9e81b736e7c303af6f946cf8d9963da4bd39edd86a51ca8d9

openshift4/ose-network-interface-bond-cni-rhel8@sha256:8efb9558a8e9b64dd74705f706a26781a0a79e7e3d11684b277854bb5f8900a4

openshift4/ose-network-metrics-daemon-rhel8@sha256:fc967c7653f740f1cc7a327224b93e558704e837f6890f7a03c9bd475c0b1310

openshift4/ose-oauth-apiserver-rhel8@sha256:ef2c2e592ca52f5dd1556067906534b0016fd53fd38880c8e3f47a5d50356732

openshift4/ose-oauth-proxy@sha256:041d804bd2e9c32d7e571a1e60ee740073a556c305c7c535c115e1ed3324a3f3

openshift4/ose-oauth-server-rhel8@sha256:72da27157931e20ad314ae7e9fc4f489c30c892ecb48483a84ec4dc5b8607242

openshift4/ose-olm-rukpak-rhel8@sha256:dc068225899675560c65d266bcfe543365e0f231406dd67dfe7060dff72ac06e

openshift4/ose-openshift-apiserver-rhel8@sha256:91c54520f208e6808b8ea7928a0a5aa2605a8453a63ec3df2e35af60bd4d54e3

openshift4/ose-openshift-controller-manager-rhel8@sha256:48172cf55c5a245261df0f25e65232a0cfeaaf9a7e34bc655bd8f4210d56d146

openshift4/ose-openshift-state-metrics-rhel8@sha256:a819ef8136f4157997b1008bdc49ae5ca8507d7103141a2dd47a6d5e215987d6

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2271444ecf819401c6a905c36f39561641f33c10752398c3ac4701109947463e

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6e387eec8adab74d09e7f5ae94dd021992098391f1aa92aa916985bd0c51840

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:22c7426ec683e4321b3607aadb4d1ee2bda2bf9741013a53225badeeceb78fc4

openshift4/ose-openstack-machine-controllers@sha256:630a72cf43bfdd0a0666f7cb5d58c6789197befd578cc91ed5362f51d7fa9f43

openshift4/ose-operator-lifecycle-manager@sha256:fa9bd4207a82b191cb2976e2fab37d9196e44b8dbbdeadba1f73c08e81b9b632

openshift4/ose-operator-marketplace@sha256:40dc7ee9bea04f3a7d93253b22d3f1d6416b3140c554fa1be28d4dbb115bed0c

openshift4/ose-operator-registry@sha256:600986d76005b6ba6d6f5f6e0f211e9fdd923821884e551e82a376d081ca838f

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7b12325c9d9c6b9ef40f8720dc7792afdb0f97655784c2955a96694a593505d2

openshift4/ose-ovn-kubernetes@sha256:30d680e68336cd45a3313b95e9cb08a85fa028dd79567ce8cb56df9da8fbe86e

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b8d61bdf030384df50734324914b101a99c51f90803dc5c396c9ecc956cabe0

openshift4/ose-pod@sha256:3051bbdee34556c4cdb55a86d239937d0983f573788a0a10828fa772a4449df6

openshift4/ose-prom-label-proxy@sha256:15a6ce498b7dd6df231d8ad55b49db79e03f9e0abc42242da472aafcb4394ad2

openshift4/ose-prometheus@sha256:6ba5b4df1f22ef497247a3841aeadec19a4300691b5268b7d9ce60401b1ba220

openshift4/ose-prometheus-alertmanager@sha256:8d0fa4e055debae30c110e39eb478333eaa9473b7d91996ee8942a974b4fb1b7

openshift4/ose-prometheus-config-reloader@sha256:47623022a5460c50bc5b8776350be84a5554a68bfccc25731709cd6c3246ca3a

openshift4/ose-prometheus-node-exporter@sha256:73faf9ace041ce9595f18480ebe71efd4a7fc79102fb149dbac160f61650dadb

openshift4/ose-prometheus-operator@sha256:f6a33464b84c1d57daa60125ed0a4c4dfcb19a67709a8ee3d0cd8d12a105b97a

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6b0f5d581483e74ac61ff44880dcd24447ebd77a6df32e3a93fd2fb724a3cfe7

openshift4/ose-sdn-rhel8@sha256:df7a73fba793e6099e0821e9d4ba34465ebf3a327351a2321cd4a617cc185476

openshift4/ose-service-ca-operator@sha256:41aa8b8adfa3b8de797a8767ee7748fd8d9b5bca0936c1704d1541cf5056d2ee

openshift4/ose-telemeter@sha256:302c866461a38040792a3c527d90e8765b9534cdc2515ca477a9db53b8589da1

openshift4/ose-tests@sha256:0a474e6cd07a98ac9636a3fac49af50e97a52ca08c4c61bca096d83629f8b8f2

openshift4/ose-thanos-rhel8@sha256:f135d912eae258d32b319559ea31e9dcfd995fdde275acc0bbf09cb480caf22d

openshift4/ose-tools-rhel8@sha256:213291f318f6130ab06715d589eab2d0b6d7c6a5f06ef858ebff9497d985b7ce

openshift4/ovirt-csi-driver-rhel8@sha256:94ec838e4f07923aaf3a0d4afd9bf4b58debd0f70d9d5113063d2ba039cff777

openshift4/ovirt-csi-driver-rhel7@sha256:94ec838e4f07923aaf3a0d4afd9bf4b58debd0f70d9d5113063d2ba039cff777

openshift4/ovirt-csi-driver-rhel8-operator@sha256:078abab01f5218e7698d3ac9dbcd33157906d59df7ea63c74ebd0a3dfb610095

ppc64le

openshift4/cloud-network-config-controller-rhel8@sha256:ef17eb179f32e29aba21d81ae8548e77d8d9d490492778eb32296476d436d8ff

openshift4/driver-toolkit-rhel9@sha256:e85c423306e329456a513a091362aa849047fc72c031c824145d7d01086185b0

openshift4/egress-router-cni-rhel8@sha256:a295fffdb58c312912a161407fa5f7546e39039d653da66a0923751bcc211210

openshift4/kubevirt-csi-driver-rhel8@sha256:66e01a67733aa33e4f4ecd642a22a87059a5818c4d513a2c1674bb1777d21b3d

openshift4/network-tools-rhel8@sha256:d909ab70e4e130aed913c991d2809201f156ce15fdbb056559ec784554ed5dd6

openshift4/openshift-route-controller-manager-rhel8@sha256:61de2ae67a9916c87a986ee47d97b0ab4b8befcd07ea7ed9f0273f78f2fceb1a

openshift4/ose-agent-installer-api-server-rhel8@sha256:19e2524fb97d6326f39153678de0641f9dfbd0abd8a4e8191056778e3f5c5168

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:126228a456694dad2d0f3148199409d369c9ddfa5ae93f8869f30645d336ee62

openshift4/ose-agent-installer-node-agent-rhel8@sha256:5c214b341a96ea8d0cbbb53867d89b36fd2d976be20d430b97a18ab21dba3d66

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc4fe85bf11cae2546b2a98e38f1690fe8b96576bb65cd5609e8ee1aeba6edb5

openshift4/ose-apiserver-network-proxy-rhel8@sha256:034cb2dde04e5b26485346542887d740f1e17fd09a2d4cd091d182fbee015d59

openshift4/ose-baremetal-installer-rhel8@sha256:eb75c893cd6bba45a8a8454bc0d9328d6076d1842152d747c0891fe24e541c75

openshift4/ose-baremetal-machine-controllers@sha256:7d9f3130d0eed93ffa2cceb6a2c10da8d456f96b9fdfda2d46348ffe8b69f71c

openshift4/ose-baremetal-rhel8-operator@sha256:99d51fe513cd87377412359586c7d210c36a01c0e70431dae9cc40fd3167aac5

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e0331237834eafb47fb89f97ac0fe5543fd95bae9fd0bf29ce3fc9ddd80c079c

openshift4/ose-cli@sha256:10ef25bef27a5f31247aeefd131f5197013c92673156ae2c8cc31b554541dd80

openshift4/ose-cli-artifacts@sha256:d610ff59eac19937a8a6300a9897c37ebec0eb1cf3e09efc99c8b2c89f802592

openshift4/ose-cloud-credential-operator@sha256:193bbc10189b18970db6fb7618ab4a74e8edc94175369e5402196274d29b7849

openshift4/ose-cluster-api-rhel8@sha256:2a03cf1b03ab9baa786a28bb14d6d6d1615fa2c11c5acef27f67c9e6c3431c06

openshift4/ose-cluster-authentication-operator@sha256:a766592fe1e3e2ee1eef95d83e4ff3eb25ff23ba541a040c3b97565bc506a4ba

openshift4/ose-cluster-autoscaler@sha256:f179ecba0f62c3b53317b31ea0119063a4caf925b24b7f5dcd80fd10ac8e8025

openshift4/ose-cluster-autoscaler-operator@sha256:5bfbd4fa693ef1cd1f732ffe850e5cf120b4762c5481d26f297dc773dfce9413

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:47bb64781a4b28be1f95a364f4886a5503c412f5fabdd0ddab04e9d7a5a84f01

openshift4/ose-cluster-bootstrap@sha256:16e2d6e0f41297050ff0efd10af7f35a94c97ecee3a878b90d0cad5ada73a962

openshift4/ose-cluster-capi-rhel8-operator@sha256:ff60b67b4b644026a0181e17f02aebb05a7a230ffad3dd790fd6b285e2e36ec2

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ff60b67b4b644026a0181e17f02aebb05a7a230ffad3dd790fd6b285e2e36ec2

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8cb8bf3d03463a8fd7112c3d9e5667f5c9a19e41febef4e8918286cb1e2271da

openshift4/ose-cluster-config-operator@sha256:e0e6178bf0df7bdf6321a594a6f3bdf0bbdc66b209310620a1ceeb76815c4f67

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b23bbb0e14a40daa7e8b9894ff9f32fcfb74a4267b6253c6e15460c7b8a68c23

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:713de8619a21c442213bf04631486ec1e75136d86c7d10de869e04b59b437ad6

openshift4/ose-cluster-dns-operator@sha256:8e3324e1be503f05218be04f410ec9b5cd10baae1447c71a4a866305d7d62cbb

openshift4/ose-cluster-etcd-rhel8-operator@sha256:faece9aa0f8d7e3036f9d78269a164316d9fd956faf9b0964f6a995c17765b00

openshift4/ose-cluster-image-registry-operator@sha256:e8280ec11dc15de979a16aea9a59e2a7d660379e14dcd39f6724b0bd6fc6dd03

openshift4/ose-cluster-ingress-operator@sha256:e5e685177e195acf9e3f159fc1e92139318c3b97e1d1f67ce3698a007a35d9e4

openshift4/ose-cluster-kube-apiserver-operator@sha256:c938a6636c4ee2125887c7e5140b1e3c9202828f0c0f21e956343cf231a3062d

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e928db4dcaa8b62d3f842bbb2d3d66f2443b628219a5b50c19b74649d2d460f

openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab5def6cf8d7794b0cdbc8b33e813fbbfd33459c064927dab29785c3cfbbfb71

openshift4/ose-cluster-kube-scheduler-operator@sha256:3176e52262de01113af9939b0721f5ad35b4b010dc8360a990777852484c3560

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5cc577dd42549462e4d3ec08c411efc68bcba0381884c597714c88c8f3c2f8cc

openshift4/ose-cluster-machine-approver@sha256:aed54524199600cb1bddfe2818b94994932b61936bdf562862f2204dff01d21d

openshift4/ose-cluster-monitoring-operator@sha256:00b91ffe2adfe876c8c021dae7160b9c23f216bd4da3cb7d1c2a4980e8aba680

openshift4/ose-cluster-network-operator@sha256:3aa7a4d09f272176821229b49c915ec881804ec492b69fc7694dd51d261d6ad4

openshift4/ose-cluster-node-tuning-operator@sha256:f171e01e803b5a0cde30444f8ea4dc57e954f52d5d6386f11d34a05a52c13132

openshift4/ose-cluster-openshift-apiserver-operator@sha256:8438ae5eb4845b93ddf0cb5d99dff0e52782419a917cf2a4cca6d2d093fe31dd

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5fa0ab4c34c4f742768eac1fa2369a8268c008ba09dfa4af3275d89903152733

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:52e0e2eeb8524f5ee153a8c2348990f330559f4f48ae1c5301c9da8dc6fc0d73

openshift4/ose-cluster-policy-controller-rhel8@sha256:4009a6e9d7258af8e9044dbc31d76fb4b89f10bbd9623b9564879eaeb950ce16

openshift4/ose-cluster-samples-operator@sha256:0208a072af9f91425080768b167a8f52697757628d2ad5b582492b634aaf93da

openshift4/ose-cluster-storage-operator@sha256:a4096803964ca3fb055ef56f707c11629a3c4a9846f77c87732d1d43e7d31968

openshift4/ose-cluster-update-keys@sha256:6ab92c2476a5f538d415ad4d49399448eaa543419a6552e34d67836160c5c76d

openshift4/ose-cluster-version-operator@sha256:c08ce7a7742ffdb4950845d8b5ca1f088e8cd64b05eb6e72f99cac5c0504d07b

openshift4/ose-configmap-reloader@sha256:d914a4dc64533fdc28f4588ba83490ee73686f2d6a1c213f48f07e135f0422d9

openshift4/ose-console@sha256:15cdd791064ca620110b2b5f381d9407db6fa9bd9270029aa69500003c01756d

openshift4/ose-console-operator@sha256:c5df0a6a5c97a5bc012e6eee776a67099d6c8138888fbbf6321bc1869e6ebd74

openshift4/ose-container-networking-plugins-rhel8@sha256:1cded367da3d5e43504c4e3d36e6d0b3eb6df2a9c0973961a3768d4ae304fba1

openshift4/ose-coredns@sha256:4b38aa7605b79caef315d944f4dab737b2c46086d87bde0ecb4c64a8fd726b8a

openshift4/ose-csi-driver-manila-rhel8@sha256:dfe9dbf1da87887e2acd3ba18f6d914d8870420b8ceb308efe9cf1a317c142b6

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f62f197ad130449cb190188b2397c8854e0a6abf06cab65879716f5a20c0308

openshift4/ose-csi-driver-nfs-rhel8@sha256:2fb68686920e561bf644473aa11b900ebb91595fe25229a6fb1963b027e191ad

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2e790039e059ac4304a7be22694d2d517ffa4102cc1b463ed21213b820868ea1

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b805cf866de557af251bc80d5908728087b84953d2ce93d17765dfeb11f76948

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:27ac430c28a86b3c3d69a16e88f913c933de9c2d94f18308664da2cb54edcfd8

openshift4/ose-csi-external-attacher-rhel8@sha256:2f9399823d7b415e905e7f64069aeb3bd1501466612851a1ef8b72d693b006a9

openshift4/ose-csi-external-attacher@sha256:2f9399823d7b415e905e7f64069aeb3bd1501466612851a1ef8b72d693b006a9

openshift4/ose-csi-external-provisioner-rhel8@sha256:ab2d22d9e5ceffb6e49cae4160bfcb6e27e4d1642b7f3b92c92aca705b0f0f60

openshift4/ose-csi-external-provisioner@sha256:ab2d22d9e5ceffb6e49cae4160bfcb6e27e4d1642b7f3b92c92aca705b0f0f60

openshift4/ose-csi-external-resizer@sha256:7ad4b7cd5e7772e537149431d6a4509d48e8c852f8253862e46399180ff6442e

openshift4/ose-csi-external-resizer-rhel8@sha256:7ad4b7cd5e7772e537149431d6a4509d48e8c852f8253862e46399180ff6442e

openshift4/ose-csi-external-snapshotter-rhel8@sha256:3948e44c0f0c6e0aa54e43d1dc14e0609d58b8562128a63662ae178ee997f956

openshift4/ose-csi-external-snapshotter@sha256:3948e44c0f0c6e0aa54e43d1dc14e0609d58b8562128a63662ae178ee997f956

openshift4/ose-csi-livenessprobe-rhel8@sha256:315891ec1b57fbe86de15715a512a6f59bcb7e2546c8ba810487da5a42bb5ea7

openshift4/ose-csi-livenessprobe@sha256:315891ec1b57fbe86de15715a512a6f59bcb7e2546c8ba810487da5a42bb5ea7

openshift4/ose-csi-node-driver-registrar@sha256:b086095dda675ecb91ad5228e82b3dc7671956492de2d2c691a7d2d0ca59ce8c

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b086095dda675ecb91ad5228e82b3dc7671956492de2d2c691a7d2d0ca59ce8c

openshift4/ose-csi-snapshot-controller-rhel8@sha256:63123f350cb2a74b4ab8e852e45d414b28a8fc3c87505d9b3ed040363c123023

openshift4/ose-csi-snapshot-controller@sha256:63123f350cb2a74b4ab8e852e45d414b28a8fc3c87505d9b3ed040363c123023

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5de0c06e40caf22992bbc303624b9ee4d4f8ffd0cc0cbf845d2aa2ff60efc911

openshift4/ose-deployer@sha256:d0cb292de2f85a8be180e799b7d718cf8c8ba557d39e0b3bf7530f7fb2e0186c

openshift4/ose-docker-builder@sha256:9027b44cb79ef87b12f35826fc2170dddd7af97beb45230d791ab665d427f2f4

openshift4/ose-docker-registry@sha256:9beefc238e763f1f00812e214b4517fc7973168452a958a93e13147b29874bfe

openshift4/ose-etcd@sha256:0c648ce0d9e339b593b30d293f7c4bda03d7b43af1782ffac3b45662e29c7981

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1775bef710508cb5cd5155aae64a7af74f2722e59d7238c75f91c519e23b5fca

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d9ec3f6a5b0c3f8d3bc207446eb6d0d1cb70aab48bcf2fb1304d50b1d20771f8

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4423e58f49dbc82edc40f74d09a3844bc127cba29adeb52f11f2ce7eaaa34221

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9bd760bff3a5ce6baa3451a6b84080e67e91907d3297a843d50eb93f4272a184

openshift4/ose-haproxy-router@sha256:4bb34a738c58ed8e5fb97adeb2eb16dd443c1cb4d86530e85e4be65657116db9

openshift4/ose-hyperkube@sha256:0c0ecf8ab4ca991b7cbde5b22a6294dd303f1e562e9d00601d57f5e1efada924

openshift4/ose-hypershift-rhel8@sha256:5cab6ea9d7843777b713e39a6428e0fe7a5ce85f75ec247c5b2f617c95f73edc

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:69aaf4e839c3436966ced4d3ca5901282d2f378fed89129fda2c1561d5bd2a1e

openshift4/ose-insights-rhel8-operator@sha256:a9c26e59514f52f398c8ea14da4b35fbe478520579e5b225d70b5131099925fd

openshift4/ose-installer@sha256:62778dc428d67def88f3f29828f5bcb0d23f51ae64cffa885ddff0ffa5401503

openshift4/ose-installer-artifacts@sha256:ae06ffb8a547707590bbf7b3b9141f3d3a11f56763eec3c4b8b1fea5267131f3

openshift4/ose-k8s-prometheus-adapter@sha256:e72a7cd84a7a1eaf5163ccb880bfbda3a2c5a9537eca9315b6092b2e6a832c67

openshift4/ose-keepalived-ipfailover@sha256:360399a13e01f2a346a418143b0948d542dcfa9455fcc6f315e6704a680df68e

openshift4/ose-kube-proxy@sha256:18f90e07bcb6190dcb83cf2be13c833054b650e802657b80107621161a84b816

openshift4/ose-kube-rbac-proxy@sha256:c119acaa388930db208bbe36e99557fe0cf88360355215a4157bb0265f3b02c1

openshift4/ose-kube-state-metrics@sha256:e968d388f6cba979d2cf8587f4d10da8a03263321d2b33459cdbf4d123e5add2

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1233172316cf37821e45cdd399fa277b558015e89fdc75e504b891ac9a273312

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:288d81e8d70dfb2595434609f535a76a770dcd03384350e555371934e55bc234

openshift4/ose-kuryr-cni-rhel8@sha256:9fabe0ba9b13954009ab02a1d01f89abce1b82a0d74cb1d7d293f129563bb48f

openshift4/ose-kuryr-controller-rhel8@sha256:f37e400affea5aa1b3b56bd27daee23d430c8e52c7bcece732082cb3ff3459bb

openshift4/ose-libvirt-machine-controllers@sha256:8c11dc1fc5f4160597537dd50446dcf8734c16c17b53c6e20734dbde81c1140c

openshift4/ose-machine-api-operator@sha256:7da4c259572ef7d2e9c0ba660981b26b8e8f545fe91e664d3b579e4ad58a4df3

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:0477607f8abf5ca0af42da10289de69f866556225630db798e57aeea07f23b48

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fe9f9b5354657f1f16985b6c1e98a5d67558790fd66b07e7fea2ebe1e0991b81

openshift4/ose-machine-config-operator@sha256:293b497e60e92af26362537c986a4969e7b06c2b2f404e0829dd6cc016f3363e

openshift4/ose-machine-os-images-rhel8@sha256:80290f93302f1fa05577b065cea48744bbdc7f3a5af8fc2e51b47d1b6c383588

openshift4/ose-multus-admission-controller@sha256:5d5418beafe53b7ad68763334689cb56e0edb539baf66a6ab9eab80725021591

openshift4/ose-multus-cni@sha256:246de2828caed54df93b50bf1109f7db0ecc49e053abc261a4df685e07c467e4

openshift4/ose-multus-networkpolicy-rhel8@sha256:5caeb2ecbdc2d6fe98bc494c0a68916b77c5c58c6cc37223ce9ee999ed1afbc4

openshift4/ose-multus-route-override-cni-rhel8@sha256:0ed73d3e3078ba9d398243a24ef26c2b571110fbc0f458cd86fdb5c70d729463

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:79f91a3acd9e19a51aa36f0346548d61d22bdab5b47f0beeb342325fd6530a77

openshift4/ose-must-gather@sha256:2219fc3c7ba8ebaf34a601c78c7e6dd6aacc0101256aae1b13b1000d4ef88a5e

openshift4/ose-network-interface-bond-cni-rhel8@sha256:b6fb1a9fa412ee306ed343bba4c5747629e27d67b1f22a675ff958b0d38f60e6

openshift4/ose-network-metrics-daemon-rhel8@sha256:bc80f8e5888ed747d0eacf9bfcc9d5a9bb23e6d7962ca398ce65365bbfc1b4ff

openshift4/ose-oauth-apiserver-rhel8@sha256:7bde6cf047227253c146d04d5c85556c79cf1252f4eb5b2f8e92103cda4dac00

openshift4/ose-oauth-proxy@sha256:a0dfd705c2d418ff0e9473723f04cd686f06656c5b70c6d4872f4f67f34640ac

openshift4/ose-oauth-server-rhel8@sha256:40295f360155e152000ca25a04651f1b90d2cfc6dc51c5b2ec4d6fbcbe64bc83

openshift4/ose-olm-rukpak-rhel8@sha256:20ecc9f4e59ae1e60cf5674d35e7ed175583d7faeb27fccd2e652593e4035d71

openshift4/ose-openshift-apiserver-rhel8@sha256:a02a4dc38ed7b55b962e3c7bd9fd63e2ebd29e950f45842fab07c3c666eedbab

openshift4/ose-openshift-controller-manager-rhel8@sha256:ecf14b8432dff006e51b232c20d755411e9a6cfcf1c6304b8b31d184467a1f78

openshift4/ose-openshift-state-metrics-rhel8@sha256:a599ac9afcbd32ef295c994cd0f68fc387f113b0e1888ceaed339de28d66a4f7

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:171ae8ea0fa23d985b6b41ff7ed0310b4570c1ab6aea033d34932399c417b106

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fb90715343535edeb266688f18dd6e5dde2d1a9efc5b4c0b88c29f606d712de3

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:adfbb875c15ff09365ebd2772420543373ba401b11ca904301a6085e25b7eb45

openshift4/ose-openstack-machine-controllers@sha256:1adedbcb2f0d5871893a1d66912c0469ee75fd293ca4f5a258a6f26a13dee23c

openshift4/ose-operator-lifecycle-manager@sha256:2f13b174af49daf810d09cb17acd8ddc0e7cf720e301298149c01cd7515c0603

openshift4/ose-operator-marketplace@sha256:e73de3c69a0a873b5cf8e40f28cc7301df597687a383d01a8f7ace3ae1905659

openshift4/ose-operator-registry@sha256:619b11f5498ed180a7bc0b36108aa01812c0740b4d8884905e4a28b87d201292

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f602ffb6d343c664edbf72d26e4fdd4a9b7aad8cc9637afc37daf363ad8be719

openshift4/ose-ovn-kubernetes@sha256:5b280fbffb4856b49738ca8c033795a05ef7ff6d03a8141ab93c30228687cf10

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8afe2f95e434223eb5b589a3a0a204b9b9bf0cc48c6cb6a4dff0b44a5e6f5b8e

openshift4/ose-pod@sha256:7d464bc33328f730c64914905afe5c7142430b44f0fe476d0e15776146582155

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4f0b024b78eeeae20fff2ee8a46389e7de8523d06c7d203a1b180681effc0d0b

openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c366e2847eb0eee769ae3ba8e418cdcaff3860d418bdf8344e286e132b6c4724

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6eecdfd3060a5ab19391376c3fea44cb42b1d8b8c9eadbe51df1570e54046340

openshift4/ose-powervs-machine-controllers-rhel8@sha256:27a7d8850f8cd61b1941039b445437bc54770c5068701aaebe6c0d70b60638cd

openshift4/ose-prom-label-proxy@sha256:d3fb081df936c04fe3fd74bae09986169bd01ca3aa8510d98d7543fa69bfec13

openshift4/ose-prometheus@sha256:24550db6484638ebfdadb4cf2f38026264d26c513013df05b3f3adb7cb056d0c

openshift4/ose-prometheus-alertmanager@sha256:8252f8bee92cae03127029a75d4b8934bbb4d31a419d58c167aa050186721da2

openshift4/ose-prometheus-config-reloader@sha256:9a02f3ea1d828a13434038f8bc60457aacff0c0a9731947ad4b56bf05ec20a9a

openshift4/ose-prometheus-node-exporter@sha256:4cc59eb9e0b60fbe4c4ce6d5797030ecf652d1d626c3e64475c1eb4647f715e2

openshift4/ose-prometheus-operator@sha256:99270589957d4f06da47c3d878ac32a0ea6f1092640e4a0d2788cbd531227794

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ec346aee0944a92be0e662d8cb3aa766e177caa0a6a9174dfcbb0005dcfeb3d7

openshift4/ose-sdn-rhel8@sha256:42398da669a128402ec34c7525bfb860d3490abd318c42c662c659f24c8c43cc

openshift4/ose-service-ca-operator@sha256:4bda52b07e10512d15daf318366b9f36d1edd41f0f7047a7aea4e783d236ac2b

openshift4/ose-telemeter@sha256:c5657253dd43e89a4139071d88222deb49e984d7aa8bff93a1243fe4e5890dba

openshift4/ose-tests@sha256:eb45c8b0abf233c1058c15bc398f279afff83da5c37d275254e04a63ce2491e4

openshift4/ose-thanos-rhel8@sha256:f97c341dbb997bd260770320d81002c5232812dbe3b294571878cf0f77e3d03c

openshift4/ose-tools-rhel8@sha256:9191f9ca339cc725899245a31924156c8140eb990fd9f27f7b0c2f216c284c77

openshift4/ovirt-csi-driver-rhel8@sha256:ee01de62ca2db791e5a143b00e917eb94a9eab1f4c320bbf3ae060923b67360e

openshift4/ovirt-csi-driver-rhel7@sha256:ee01de62ca2db791e5a143b00e917eb94a9eab1f4c320bbf3ae060923b67360e

openshift4/ovirt-csi-driver-rhel8-operator@sha256:3e5b518bf4408f9d25713d67ffd59638f61a7cbd6124bfc9cd4ec11f5c201c3a

s390x

openshift4/cloud-network-config-controller-rhel8@sha256:8dfec955aeec970fb37bdb160b3016395daa3a5d6cb8f204e3b70e8541b2e6ed

openshift4/driver-toolkit-rhel9@sha256:6be056356c2e1eb3e4d662b10bcdf206db46e916724372f79e25209da379c841

openshift4/egress-router-cni-rhel8@sha256:009831bb2dff60111af54f2f4b27145d32f9c85541cba14cdc74fa783a573ed8

openshift4/kubevirt-csi-driver-rhel8@sha256:a7eafdedd4c734b6156c26d19a7aa1422e6b0a17f4d6758be3d47576072adf08

openshift4/network-tools-rhel8@sha256:5e08a789d1dfd99ed2115c8507b05fd95793f407c51628e0e5b1beab935c85fd

openshift4/openshift-route-controller-manager-rhel8@sha256:db4991a0fcf1f5ebf7d1862b649b67e5599a67ae8a028d9e4f1fd968df8a8899

openshift4/ose-agent-installer-api-server-rhel8@sha256:a958238fe953abef001f61b322f78bb44df61e97d3cc58ad00c673c6a70d9e05

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6578f27d1cd693cc51b817c4cc58edfba24c633352529023491645fedf295a9b

openshift4/ose-agent-installer-node-agent-rhel8@sha256:50a26444da7baf219796efb46ea07a10a45cba44066a4ab0580dc6a694e49a06

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9e1fb24ab2c589c909d41cc617685f5f151b416016f0396e940dc2fc876a600a

openshift4/ose-apiserver-network-proxy-rhel8@sha256:01838193cfe05b2b0cce45e74ede32d78089650d231b4a6c93341c711531eb42

openshift4/ose-baremetal-installer-rhel8@sha256:36e78c2ac2b9f05346b206998c291ab01b6bcef1fcf156cd9576b398026cf61f

openshift4/ose-baremetal-machine-controllers@sha256:600cf627ddc0ac4e522d182d2d6ded6514f6841f8cd82c10418ff93810f53939

openshift4/ose-baremetal-rhel8-operator@sha256:0731b9098ef7d65bb70f16ec97ee9b525584b296d4b65653f1a6fb99e71a0148

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:87d118329f32a5536ed2e330cf8e4f281b1b3a0f79ab843996652af35f181c83

openshift4/ose-cli@sha256:7518a2480f471477bad8fa7e2432f31c4ebf84473bcd1e2ef68ab7fc100e5469

openshift4/ose-cli-artifacts@sha256:caf0be357051bdb48da5e4b8f1543330be24ad1b26c4d1a885fd32656b066773

openshift4/ose-cloud-credential-operator@sha256:a7512306397aad3558a1bbb12df0b5be5daa0249ca3923d2973c1c1c43aa7f75

openshift4/ose-cluster-api-rhel8@sha256:6dfbe0a9297463587c79fbf52b68aee918ea4aff98481ffda0a0c2bae3f28559

openshift4/ose-cluster-authentication-operator@sha256:cfff4cd1603958b7e833c688842f97c21f55171ac56be59dd566e0d3edb70645

openshift4/ose-cluster-autoscaler@sha256:46832ebc2bb6fb4442160c7473f8acdfc11f5cd984c92ef5ad8a8ca8fb111962

openshift4/ose-cluster-autoscaler-operator@sha256:53db5d7fda2413a4b415332cdaa61915868f08cd540f8de91191ed6a67383e32

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7f854d386ad592677a346a3e9d6a45e7178c7191f58eaec95b5754d52876b15c

openshift4/ose-cluster-bootstrap@sha256:4809d27417284b6fe0c23a7f7a1a5b5f47d5ab78c6f2413b6291a6c1a49f4d5b

openshift4/ose-cluster-capi-rhel8-operator@sha256:b0bd41bfce71249c52b8ffc771e9a90275c3681272752e02e3369c052056e11a

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b0bd41bfce71249c52b8ffc771e9a90275c3681272752e02e3369c052056e11a

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:adbd9b00cda84941c31c7cf239d1360e7d58ab79e4242384045ae81c378c9112

openshift4/ose-cluster-config-operator@sha256:2b3429070c86ce869f15bc651dd1dfaa49cde26227e06138dd95445306cdf5f1

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7b3cb5d6984528464037b3b15b0a7d2c2c6becfc74f2d418bc167f9906ac177

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:65a806556064120b56fa15a187ec5de44b652d984f28e19285c7b22896007d22

openshift4/ose-cluster-dns-operator@sha256:5eb34d72e8ef2daf05cea12d0ea106c03ad06d966c2cf8148a10a07e500a6be7

openshift4/ose-cluster-etcd-rhel8-operator@sha256:c9f5bcecdc6e8510446c08e54a2f3ecc0e5e1985be453f9b626bcbf351c31094

openshift4/ose-cluster-image-registry-operator@sha256:caeb815ada4d3ddad5a3304d6abde39841a0790070d97b6d312f9ac258b3745c

openshift4/ose-cluster-ingress-operator@sha256:d9de41bb160cd70beddaade6aead8384441cd48ff93bdfd2aee07a1dff2f52db

openshift4/ose-cluster-kube-apiserver-operator@sha256:4f61b91c371640ed3870eb972e7672a2b50148e7ac38eddba46d5ae80a7b52d2

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cb4b566a6fb6fa681c254ad0f8525f768102b9f514568d94ebb33b7b21839b64

openshift4/ose-cluster-kube-controller-manager-operator@sha256:1b02de7452f525af88b255b1ff694e34eb89ff07c7baf5dde165cc5896a0a412

openshift4/ose-cluster-kube-scheduler-operator@sha256:3213e73237fb7c6ab316b7e3e138ddf9445baf1077cd933ac15dfbb9b8535fb3

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5e0a1e1f265e9431e2bcefd0de6c27f533415c2eadccc1879500a84fe3a6eb39

openshift4/ose-cluster-machine-approver@sha256:a2b2958a4a5030e08e2b9632546d8221f587c172e7270d434d2cb3cae27dcd3d

openshift4/ose-cluster-monitoring-operator@sha256:02392e4a3828da7a2d5c2749572a74e167c2f2155d37181141e70670222b7b0d

openshift4/ose-cluster-network-operator@sha256:8db986c830e164180eef14877e93ad7d0e825025fc98654fe1aee98efa5d4e8a

openshift4/ose-cluster-node-tuning-operator@sha256:fcef28568cbef2e7dfb651a37b64e56e7d1198f0c8918587bfddab197b29b340

openshift4/ose-cluster-openshift-apiserver-operator@sha256:59f85c655a8d1da98b8f61bff2b27e70be34b9634befcb2d08652c9eff73d74b

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6942e8ee274557322168d16c3b96fc2f2c4370f49f11a0a5a934f825e85b6ac3

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb1292297a2334dcd6c1a51c05f8e5ff9358c83ad9865c7e3b23c5715c490b3e

openshift4/ose-cluster-policy-controller-rhel8@sha256:b20d8dd00c046b1fabff4b2a4e109445fb9210159de3c291c3cae93d7f297d00

openshift4/ose-cluster-samples-operator@sha256:ad05b78dd311db6cba8d4ce5c6be1affdf99a4c724d7bd7bddc41f3b8b4130bf

openshift4/ose-cluster-storage-operator@sha256:efa48012faae5514c7bbf7aa819977fccb88b3f3409f5ef3eefae64a58120e61

openshift4/ose-cluster-update-keys@sha256:80907b985b857e4e541a39fea51e999cdbdaa0f2f3c13077c5cc536f4399e7ef

openshift4/ose-cluster-version-operator@sha256:48c8a520fba8e39b16484123cb6edaa52b10158417f81fd37f78be81fc8d304d

openshift4/ose-configmap-reloader@sha256:064ff7c6155e8efd2c520457a94ae4480561de6c2d6ce89e32b010ef43edca45

openshift4/ose-console@sha256:49e5f020fd35530b5a0f2c424c7fff87d75c38e3dd3ba023f50f53c4f5f6c8a0

openshift4/ose-console-operator@sha256:4480c1cc57568d22f3e873ebf009e15a2165780509e54626b7a0d3c54dce5d61

openshift4/ose-container-networking-plugins-rhel8@sha256:44ed746d2be8b90a0a60b1f51eac91e3f285e7d959185f1270bc27aa39d27ab8

openshift4/ose-coredns@sha256:678ef52f6b2f541fb13ee0e959af51d65aaadc2c6e60c3cff54d75fcefa986d0

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:48d2d7919c892608e41d1bff106e38a34fab5fa6b21e191e75900955b067a76d

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8b2e9955eedac6ac1377d5dbacc71e274ced2a3718f8cafcd9c46add9cfe22a4

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:489084187faabf71c8f24e8c6561c16b6cb9895c918faecd530dc458d1883bb9

openshift4/ose-csi-external-attacher-rhel8@sha256:99f60e463fb37eee21e39a667c550d946565b32b94bad12484a580017bc71938

openshift4/ose-csi-external-attacher@sha256:99f60e463fb37eee21e39a667c550d946565b32b94bad12484a580017bc71938

openshift4/ose-csi-external-provisioner-rhel8@sha256:a1380b07dd1dcaa5602af5c174adf2b9c324130b04b85135036bcb3c9cf798d6

openshift4/ose-csi-external-provisioner@sha256:a1380b07dd1dcaa5602af5c174adf2b9c324130b04b85135036bcb3c9cf798d6

openshift4/ose-csi-external-resizer@sha256:85a0779b09a834bb06a930c97b0038c9d07e313a5ffe53925279e1d06c328358

openshift4/ose-csi-external-resizer-rhel8@sha256:85a0779b09a834bb06a930c97b0038c9d07e313a5ffe53925279e1d06c328358

openshift4/ose-csi-external-snapshotter-rhel8@sha256:c24dd49a1a79da939d1e3e4fb0bb0ce2d456b8f455cfcf7d99a7d61dd06eb599

openshift4/ose-csi-external-snapshotter@sha256:c24dd49a1a79da939d1e3e4fb0bb0ce2d456b8f455cfcf7d99a7d61dd06eb599

openshift4/ose-csi-livenessprobe-rhel8@sha256:22a849e7ae7b4b837d8c4b8843559c1edf544e2bf4d3a234ec0dde367f238623

openshift4/ose-csi-livenessprobe@sha256:22a849e7ae7b4b837d8c4b8843559c1edf544e2bf4d3a234ec0dde367f238623

openshift4/ose-csi-node-driver-registrar@sha256:8c27c97037c3a7d6fafa77b84979c4fb5cd7b884cac4f6de4cb84c579293bce4

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8c27c97037c3a7d6fafa77b84979c4fb5cd7b884cac4f6de4cb84c579293bce4

openshift4/ose-csi-snapshot-controller-rhel8@sha256:f483ba9e96d9fd06e409ff6f146943819a4f4613026e55d3524e719cfee7dc19

openshift4/ose-csi-snapshot-controller@sha256:f483ba9e96d9fd06e409ff6f146943819a4f4613026e55d3524e719cfee7dc19

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:91e8c01608da4212c4be9177844f7edc8bcc9a9fdb87f0353f750dd286715bfc

openshift4/ose-deployer@sha256:479c36616cd112c3ba3d1fd67af5a3b388e048c0230d2ea98621aec07c6dd4d7

openshift4/ose-docker-builder@sha256:e891ff26c141b734b21d9ca1975cf351026d91336eb62d4f4cf9b3644d5ca01e

openshift4/ose-docker-registry@sha256:33ff4350ee7daf9c8797ffc4edda8f5513898140f94183aa1d942aa980de7092

openshift4/ose-etcd@sha256:864b0c38eb3106a05601add5bee72a36dc1496a86cbc33548d8c4d79079d2c54

openshift4/ose-haproxy-router@sha256:a89fb35eeef6afc147e6142e62794014524d325494107bf1fa3fa1ca5d6b66d9

openshift4/ose-hyperkube@sha256:7c29c3ee676d93d31546c2176a526dd6ae616368f3a7cb53933c939035fb6b02

openshift4/ose-hypershift-rhel8@sha256:fefc949cdc89cd631581acc7a7518e662dd5d5dcda91e63e71a2bafb92a457bc

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:388ab1189530497cdc7af7da67ae1dbc94522f1f0200fc3f04de5d6e045a5c44

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:90ad01cc434845ba3a5f3ac2cc73021a720b1d6660e382e1e3362fab111560e0

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:b96f00f4b11d8cee526c46d70d2e4873c67424d86904496f92f7816dea0d6350

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:4cbed1db2382cc87daf14318d4a427316b49405ec249eef52851a5f8638fb28c

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:b9c41d44218536cdaf86b67c5f09c020b6263485910389ba032e0ea9e1bb71e3

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:096acf9ee94fb5c1dbeed93e7efad3cdc34165e1bae96481a857ce57d53c7236

openshift4/ose-insights-rhel8-operator@sha256:294605811bdbf1e9847a74d5ff14e2ea1fcaf0d8bf38b3156f54a6c5ef2b1a18

openshift4/ose-installer@sha256:773a96833153dec834cb1fc29131cafec433621f2137a1e1c6dff1c3f849fe0f

openshift4/ose-installer-artifacts@sha256:900085d97f4e0af562233806ec0b042cb4e323bee3e476a1cf7cad8ab7b75fd2

openshift4/ose-k8s-prometheus-adapter@sha256:5f6ab47f6a02ca2591c8ccbe1c20888c085732a5fd3606145a3c7e05dc227e8b

openshift4/ose-keepalived-ipfailover@sha256:838c200c767e3005bb0601f37b0b76b8d91e69964b5af78500a59a80c427091a

openshift4/ose-kube-proxy@sha256:c1ef9fbc2761b7b64a5b538927a3f9f451d2e0a86fb6bffcaa29d30f6a5b13d2

openshift4/ose-kube-rbac-proxy@sha256:fffa34fdb61c06e58a1e1da9af40caaba7ad2d984f35d2d4790543ef6b25ea05

openshift4/ose-kube-state-metrics@sha256:7ccb3c7994cb54e8d1ee05b10587e74095bbce2dfcf4820e55ab7c80a60b3fe7

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0ce4e59473189d239638fae6918710f6fba2e2948ef4d26709c829947eb17676

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8f10ace88422117bf49776a7cfa9519cd37462db975767f40718f06d0988fb11

openshift4/ose-libvirt-machine-controllers@sha256:12ffe3ce86f856723a7ccc1b41d118b4d7135ee69ad497b49fa2e3fe601f91b9

openshift4/ose-machine-api-operator@sha256:d1e10050871afcc12671fef45b7c9168beebc534fbc172a01edd0f5e42fb6fe6

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:68874fe20d87c1a33cf480be052ea13a5ac627b4c0896ed5d1708c45a8bed26c

openshift4/ose-machine-config-operator@sha256:bd68e63c207e11561dbcc4e2615fd3b18408033b475e4d7e546533914472c4ca

openshift4/ose-multus-admission-controller@sha256:c20ce100a5236c09faebae572791bb88a522065329e2d05894e696a84d8d1b92

openshift4/ose-multus-cni@sha256:772e76970689746efae891146cf3254d57836f13eae90718566e2f9df3a7c672

openshift4/ose-multus-networkpolicy-rhel8@sha256:d550d8f5f95e048a446de577b69849feca15c1d1a797dc0a8a03e6a8ffa338d1

openshift4/ose-multus-route-override-cni-rhel8@sha256:5c214d2dfa1d9fe7162745aa745c7d0730ce397aac3addaf3d782447dd8f77f3

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0c2bdc7ecdbc27375021a90db1dbaeb345e63257766006e12cbbfbdf7c78cb86

openshift4/ose-must-gather@sha256:6f12589e9d85384b1c223bca9eb040bc973d2a37207c17618aeec550d6aedd13

openshift4/ose-network-interface-bond-cni-rhel8@sha256:60377bad2c298576cafdfe88f94bf9550fcf6f9a63a577b487705a63fee89f15

openshift4/ose-network-metrics-daemon-rhel8@sha256:c1e02b272119bc8cec85b57485dc3e14b6b2d0dc313e91ca1ce252a32c28de20

openshift4/ose-oauth-apiserver-rhel8@sha256:769b70e83b9f1108530af2881074f79e0956d2ab5048fb610f2e250c3d7fa184

openshift4/ose-oauth-proxy@sha256:f587f8d29eb49ddfaf7ac4741ce839030953eb04463f1810fdb793c1fe6ae970

openshift4/ose-oauth-server-rhel8@sha256:c6e5889ee2253f0e5cb2583ac6bdce7e16c2852b752643116dc48dc12b07f80e

openshift4/ose-olm-rukpak-rhel8@sha256:2071b844115dcb0be536f6bb26cad0f695e5c90df7bebe0a27d46321d299cbbc

openshift4/ose-openshift-apiserver-rhel8@sha256:4e82f2caa9ec6ae91fb3d35c522f16faaad29d0a31a6f705d1c08ce277856e98

openshift4/ose-openshift-controller-manager-rhel8@sha256:d2dc15db25853d7e4d650a6d772aff89bc3d48108567238144095687500a0294

openshift4/ose-openshift-state-metrics-rhel8@sha256:3ec2afc7e4f749af3f1b4398f3e8be65ab1794b739de9629d83a0199ed5b154b

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d51421503ea6aac9b1ad3cf6fe9b0f58a3b789614e3ace87455c52fdf233798b

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a465c9b10dad3688fea9d3e95531d3fc4e53d59f360abbf1a64ea031aeeb8443

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1ac9736e4d1669f34a72603607eb871ec0f731bd5005be895b9076e54e27dc75

openshift4/ose-openstack-machine-controllers@sha256:f3dfc7986c05132065064c1ac9bbe296d99a370fc81a2f4c22da72a0d30e3ead

openshift4/ose-operator-lifecycle-manager@sha256:50730cef669a4a904c5e80aa628194a460c6c30a85ded1ec1ed596d3b7d824e7

openshift4/ose-operator-marketplace@sha256:2f2a6f010759323e3b864e856243693a2f0aeda3cd6d3cf89a3db74bafc31b6c

openshift4/ose-operator-registry@sha256:14c1171bf4f7a555f353aeb8f3e0a947eab991af7e3ac178821ee426543129c6

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:97bcf88ef6e2ebe1318a7c6137e149057ad8109b1aec9708ae88758ea85af0bc

openshift4/ose-ovn-kubernetes@sha256:7d9ca01715497521ca10b309f8f6c01cf636300e353d6c27e45fa907cf0e9553

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:750b2a286a3f7b404529ff18114e57bcbf84054126036e520fa8bd054bfcfe54

openshift4/ose-pod@sha256:eb0d2ffed9fc72a9b7d8dc8b847b828994d9029d4aaf872cc2aacf5d2a4a647b

openshift4/ose-prom-label-proxy@sha256:d285e9d0c06cce66719e0fa5dfeaba63e9f36ae7e83e29530eba41bf2d3f6e5e

openshift4/ose-prometheus@sha256:58b797bc5ab9be068076607df2e3a5d8644969a7ccde5950edb57d8e495c9007

openshift4/ose-prometheus-alertmanager@sha256:ea98a964e438814a59c9c76f2ed961bf0931f54a4ac52354f4537e210c6b2e2a

openshift4/ose-prometheus-config-reloader@sha256:4898d8c59a39d91dcb747064933539a474e6deb77835182cb1496da4b4a0503e

openshift4/ose-prometheus-node-exporter@sha256:b2184ed86d43b326e046feed290412dbf2d77f04de3d1fbecc43887733709119

openshift4/ose-prometheus-operator@sha256:7203ea0f033098b29e36df5033050400f3fc13e8503411239794a24b6ae29146

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fa1b0bd10ce0e195b3442e0295995bebc4433c68b21da31d15441caab52ff0e4

openshift4/ose-sdn-rhel8@sha256:e71e8fa0f8123526f73ab0c5baa9943a3b52c8f9815724e3cac01e4934014a71

openshift4/ose-service-ca-operator@sha256:290d81bc7f104430554335d0e7aac60bd0729ff23de5a55d55d399dd90171a21

openshift4/ose-telemeter@sha256:bda072daf1f4e1a08d2a4e498386bff5262a125bbb1a48c3248b54036d492ba2

openshift4/ose-tests@sha256:2d40ae0018a64342fd0fb952c41d8825fabb1aa7b846aa1efde917a7fcf3fc2e

openshift4/ose-thanos-rhel8@sha256:7749cef606b3592482a6e87e038c5429381ac72b7a9cee152167bb67d88bbf98

openshift4/ose-tools-rhel8@sha256:ac1f32af0b38ff48cf21dc62f7ea27c87d21fab2726295f30e6e4342d40bf686

openshift4/ovirt-csi-driver-rhel8@sha256:32281c084b8eae579d46cb94f0a9797d5fc69cf2f06151de6256a58bad896967

openshift4/ovirt-csi-driver-rhel7@sha256:32281c084b8eae579d46cb94f0a9797d5fc69cf2f06151de6256a58bad896967

openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf78214dbd76d72e202ffcf6a2aaea4a5295c7871261e5cad7be6df236315a12

x86_64

openshift4/cloud-network-config-controller-rhel8@sha256:2b9f5b975508f09b9c68fb55da770180b5f6cbe3feeb7f890b37b4ed99b8a659

openshift4/driver-toolkit-rhel9@sha256:b47aa38d13b9b9dce56466fef32a847d3eb606ef0e958dbcdbe1430b3b0aa5ff

openshift4/egress-router-cni-rhel8@sha256:86735a06c4dd3e414254a2d6161a79fc92b90139a0bce99876a944afb059e11a

openshift4/kubevirt-csi-driver-rhel8@sha256:eee1fe23a48d558d642f692efb051693971227caca94ae966ec0a525f05ab19c

openshift4/network-tools-rhel8@sha256:9e09b109126553ee27e74878691d9f5cad88802381a9bb9318204a46807af76b

openshift4/oc-mirror-plugin-rhel8@sha256:4a720dd8fa45c281a27c1a1d7b39151c2161abe14dbaa3dca66c49e786dc5537

openshift4/openshift-route-controller-manager-rhel8@sha256:e393059dd67b45d821b3f9f8eef668ed84d21246e2741976b7df0fc48796ba7f

openshift4/ose-agent-installer-api-server-rhel8@sha256:301b5328cdaa90e247c74adb9c2823c59e9a545be682e0ac3c29809716da2057

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1bee61bc15b0840977253a78bb75bf013e6c5c36cb18ea0c4740943e70055d66

openshift4/ose-agent-installer-node-agent-rhel8@sha256:660e8eb6413c4357b922169690312dae9a4494589515a261d78eaecdb81a1afd

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b8e7d6d1ad7c2bc63b25b9adf879d54432c3b8e166359897a4c4858fb01c181

openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:e61ff162596115f13133d5f7c44a1286a482ec849519af612471d651db06f0d4

openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:308e8cac8ed0e02f13a7496aec78ebd9ab076eceba4d04d8eb03f97d06cebcf9

openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:60c800c02275f20ac4539517c25eecd5d4f152631d08305790cb97225cc9efb5

openshift4/ose-alibaba-machine-controllers-rhel8@sha256:7561f33ebc42ac3d945a53c6970e07f73b189e1d1cf34c3b3e6134a9eb1cdd2d

openshift4/ose-apiserver-network-proxy-rhel8@sha256:7cbfbb64966c8d1df42e6726e97170bacce7409ddfc85f3696cf43b1e38bbe38

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:67be42d933ef5b76df906ea90d6debedb346e0e18da379f1b8b24d2ba1572bd0

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2a31562e7e16b55df2c12d1abc91b78f382f26ec1ef1b37a7fcab9e1ca798614

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a757ad8e8f4423d0f6f4ddcaa7d6d440e56d47cb5d6707473ce0cc10f2614c27

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:2a136cc36a855710a6e960ebd84795f1b84df2cafbfce65f19b1f0f324e51e7a

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:63911c55d665d68f0ef68cce95abbb2dbf05d609a4f9d50ada514ecfdcd918e0

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ec37cde0ed12b624f76b815b0fd257fd85c657b8255b2e923d260dd45bce3eda

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:38a63ecc8747e8335cd9093684268fae6776adb3e906f5059bb9c4390f1dc2dd

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3a6cebafe9926ecec385ba85c44d85369f8a6e35b7969ac721e9b0625d0a86e7

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8691e368bdf8f662af41229115e23185916ec034ce63d8d3bf5d7261f3b44ec2

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cad63a8ed046508a6ffd364491c02d3ad0306f97ad1128bd430194143030ea75

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ba942c4c3fc3c9fc51ebad1e46cb3b31f95f24105a78588d4734917cca9806a9

openshift4/ose-azure-file-csi-driver-rhel8@sha256:a172e13be5052ef9ece2b8dc8d5005b41cf6de82176215075fe8d84528a54233

openshift4/ose-baremetal-installer-rhel8@sha256:e83ef0ea91320e72a4e831b94ba83c59e6210b584f3d1382814d798e2797bb5c

openshift4/ose-baremetal-machine-controllers@sha256:c56a3d2acbddf971a4b6ed97cb92a901635c7e2683395dd3d185cb5aa1cca73d

openshift4/ose-baremetal-rhel8-operator@sha256:463bec0d8221c155553ba47aaf99839aa542896bd0d3e07cb08fa9e7f794dfd1

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ab1bf37cb852bb5a5b9bd4e78d8d6c17ae8018eca280a73bf64c52f44757c03c

openshift4/ose-cli@sha256:0711c044ac086e51ab8319614bc172be3f4ad1db1e16db69a8d6965b57f74a23

openshift4/ose-cli-artifacts@sha256:f4323c7523fcbb764ec0e7ef00f7d9e9a4f8a542cceac3221606b31f9eaa0c70

openshift4/ose-cloud-credential-operator@sha256:9b2920982d5420e57b87cbace9bd0b57680e373c1dad7302150b2978e9c13ae0

openshift4/ose-cluster-api-rhel8@sha256:21aa578aa17fa43f60c8e097111c73b9ba03c4b8d00c7f76c3afa79faeb0ae7e

openshift4/ose-cluster-authentication-operator@sha256:cc5098fc63785adfc59971de1449b984297297622a397416f7f65ba328578a69

openshift4/ose-cluster-autoscaler@sha256:c9c43077f69f223d62f749b777a3d3dd4b7d85489652e1791f14f2d65af9202f

openshift4/ose-cluster-autoscaler-operator@sha256:2c302a74b4a5b35c72e0617f53c1c85ec025b420f0424fd4c5d98a4de6d23080

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5dfbfab0f880ded367ffb87f4b24cb55369b6de4bae49fc84d7f655882a6a4fc

openshift4/ose-cluster-bootstrap@sha256:3fd4b4a628afe16605242c6c5d3e8ab8407bc97f68ddb5d32333bf60fc1960d4

openshift4/ose-cluster-capi-rhel8-operator@sha256:ca26e0adebbc692d838e0fbe01d779ec79895f3cccf0f073d16704a4331fd3fa

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ca26e0adebbc692d838e0fbe01d779ec79895f3cccf0f073d16704a4331fd3fa

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:680e64c9ae5a52e09de3727605ca67b8f222cc364cc47f572fd4b58c60cb3c28

openshift4/ose-cluster-config-operator@sha256:b41b831a82d298e466eafdb89083e05f16a9488b6c4bdbe4a5dded3429331712

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2d0e5f4343f265bfa37fcd5f58c678cf5d006f56815660607b634753942babe

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7dcbc23960c2d6f06d6f026bda9df785bcb5d6cd1e3816bfad25b1c6bd48ba5d

openshift4/ose-cluster-dns-operator@sha256:1420406cbe2e5309c4338be5e6a0acf4790ebd3a0b193ec5bcd74e05e474d6d1

openshift4/ose-cluster-etcd-rhel8-operator@sha256:96f885ba0dcfbb7a30563d289b4e41a3709639b1d6ff32a29cbd126ebfb2a900

openshift4/ose-cluster-image-registry-operator@sha256:27fe42bdab3a59c6d07538f0ccd39a6617ef2d04f919d366299f94110f3a583f

openshift4/ose-cluster-ingress-operator@sha256:b29df50d46212508d05ae5feb913fb20fb3869755a6ed07315e81c92e88853de

openshift4/ose-cluster-kube-apiserver-operator@sha256:a090e21a81f89e47c6ebc78d114f8d460c4aff89fa9ef41024867b9a3c922254

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:576f0a95491c8da66f8c05beb411919619db4ae26506d222ba34226cab157ba3

openshift4/ose-cluster-kube-controller-manager-operator@sha256:7718b890fd0792a72441cc05145294393852323fa173deb77a3bff933ef555ac

openshift4/ose-cluster-kube-scheduler-operator@sha256:123dc9da5eb99671a550edb1fc2edecf43306c59408fc86c6d2c47509d3dbfc6

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:acb0e56705c010cccb3afa903b555c7a08da968f02254b78221d91af53114346

openshift4/ose-cluster-machine-approver@sha256:c0acf86d3628616aca6e1eac077347bce2aaa7ea017828da98178b33af15bacb

openshift4/ose-cluster-monitoring-operator@sha256:d5dd7e300da532723203e19c3b5f218fc45b83b8a89c9c2d2acf1ea1b10ffdcb

openshift4/ose-cluster-network-operator@sha256:4355f175a45220e7bce4fecf310e8139cdb13567532ce055fc03a997d5ae33ef

openshift4/ose-cluster-node-tuning-operator@sha256:820290649c3e603bd1506cca20a74722dc858e1c13cfaf07e1afdcddabbdbbc5

openshift4/ose-cluster-openshift-apiserver-operator@sha256:18f2e2e0704570e6b1ab1f68c7fdd08053d41c3bfd2533c0a21b17144bc79b4c

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:61460c602dcc0654c201d66bee7070aa88ea0eff767e0a32e091dc8e40e07764

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:39d6eb7ee33bdae61817477791c015c5c4a337933cc5c41b1807d519ab7bba8a

openshift4/ose-cluster-policy-controller-rhel8@sha256:db45bf217017cedf5ab3289dfc7cfed121924637cea5365482c71979b9490e2d

openshift4/ose-cluster-samples-operator@sha256:e0dd78ed1100c82f5df661c5f041c40e153eecb9981f0951e42ded5aff0544a4

openshift4/ose-cluster-storage-operator@sha256:f5459f7ed7e8134599792336ef777fc192eeb1edd19acaa2f9e3e7f251d89aed

openshift4/ose-cluster-update-keys@sha256:d7273bad1aa05f1d7904257e7f63f6d53034fee8fd0f9f18b5aaf243ebcac773

openshift4/ose-cluster-version-operator@sha256:8d3595cd754558cc0ed50e136175e35c854f807b0b55b8e4a762a72b4f7cdd2c

openshift4/ose-configmap-reloader@sha256:2f69ddfec6a3f2cf9f98b8b1da93207ebf0e7c1cbfe8ff5f887292cd47387c00

openshift4/ose-console@sha256:06c063683ed0e6ae502a351b20249db70c46b99713a02c1b5d7b2479e83f9c33

openshift4/ose-console-operator@sha256:4dd835a50b72d70bc931bc715987eb730721ee121f7bafa6ff37b7202e64143b

openshift4/ose-container-networking-plugins-rhel8@sha256:2d35f191e24fe6a5b8b9a12e18519c0f0d4e06403761b892da9c848269fa6a8b

openshift4/ose-coredns@sha256:2b5f8f4974c672db86f925729e5a3687a4d6c1bfe2c14284f3d1e734d49e6f59

openshift4/ose-csi-driver-manila-rhel8@sha256:86c185124d99b9c8cc6bc4afd9d7a71dba1b69accc4604f88381f4d281c3855b

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:31376be5905d232823834b12509a920b1854b8ecccd28afad92c6fae653a3cc8

openshift4/ose-csi-driver-nfs-rhel8@sha256:ce7cfca20b2bc36a1b65a6c577776501bd64bb0c091caf9b4281f5bc7a49f6a5

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d0d37b583db89e208c765573554fdec242ac885a9633da6ebd1b2a116669e089

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6f1e99e780ea1e9c8a199edf62f731d00e72541304f45b7586eece8648cf0ded

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:bef461ad06e895baf4e778a18683809a78eeca5240638bc55d74bb889b66f8bf

openshift4/ose-csi-external-attacher-rhel8@sha256:206146d48e49b709a702fda11d564282d6f70cfd3a9b6fd9b0e04a858d57a1b3

openshift4/ose-csi-external-attacher@sha256:206146d48e49b709a702fda11d564282d6f70cfd3a9b6fd9b0e04a858d57a1b3

openshift4/ose-csi-external-provisioner-rhel8@sha256:0d7cc5f155df5e5f6e6f0dd3a4cafbb4c4b5003a8bb739fbe809f9eda7a543d1

openshift4/ose-csi-external-provisioner@sha256:0d7cc5f155df5e5f6e6f0dd3a4cafbb4c4b5003a8bb739fbe809f9eda7a543d1

openshift4/ose-csi-external-resizer@sha256:e9e8998135917f908745aeb6fe84a72a6e44c51a8ca6b4eb42f804981888a615

openshift4/ose-csi-external-resizer-rhel8@sha256:e9e8998135917f908745aeb6fe84a72a6e44c51a8ca6b4eb42f804981888a615

openshift4/ose-csi-external-snapshotter-rhel8@sha256:bfa4a3c88cc57df2182b104e694a3ca65ecd8ee72ba2d905778a8a2b58ae8a95

openshift4/ose-csi-external-snapshotter@sha256:bfa4a3c88cc57df2182b104e694a3ca65ecd8ee72ba2d905778a8a2b58ae8a95

openshift4/ose-csi-livenessprobe-rhel8@sha256:562d41c09424970a15d3cb010cab4e69c696312fb52a42d5e2e46074941adb93

openshift4/ose-csi-livenessprobe@sha256:562d41c09424970a15d3cb010cab4e69c696312fb52a42d5e2e46074941adb93

openshift4/ose-csi-node-driver-registrar@sha256:f541a975fcf4ef83ba06560614a39937b39b09246a96584a0c79d9e6dc86d8a9

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f541a975fcf4ef83ba06560614a39937b39b09246a96584a0c79d9e6dc86d8a9

openshift4/ose-csi-snapshot-controller-rhel8@sha256:fec33a7c4bc7e0b110a5018c20aaf6480ae893c6db1d9a334ed78f38bb54b47e

openshift4/ose-csi-snapshot-controller@sha256:fec33a7c4bc7e0b110a5018c20aaf6480ae893c6db1d9a334ed78f38bb54b47e

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a12ee9847ad286ce31b5c954e4c534c8e93032e7b5530fbd36ffa041d70e54ae

openshift4/ose-deployer@sha256:04abce8eaf40682cddec279d957d372bfd1dfe26f16cd4325a7131e806a4294c

openshift4/ose-docker-builder@sha256:043422c5bae9949197b236ec918657f5545155956700c8b82a4b2abda494f9fb

openshift4/ose-docker-registry@sha256:26e0ef80d12a2bbc2eb909c7da929c54a743c543bf4cddadd67975e8a15a54af

openshift4/ose-etcd@sha256:e0a2cdca537d3926da56bc473e853a9b66c05675551f231c50c069ae5f29e215

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aa328074bd870f58d87e638ec4cb6223fae61caeac2f1467ae4ed7aa7b3d65cb

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:68bf45969c7ef032ecae7683879255e4ec7dd107aa529e7e53dd9d3dbf81b3ae

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f207b85bb3f73aea5482ca3c0a72fd314867227124376f899e8d7004ddd8dc91

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:da475e95471768d965cb61ec148b773f85a25d12064056afedaca9da3996e92f

openshift4/ose-haproxy-router@sha256:606c91ed7dc3e3f831dd2aaa45e2e43679f0598b6f7bc9fd67c228ec33d15d94

openshift4/ose-hyperkube@sha256:1a7c46d3c3dd992fcc654d9d04db9b94dfe0183270c1524597423008b6020f65

openshift4/ose-hypershift-rhel8@sha256:a1587633c950df970276216739e570d8a19beeaaea20a88d63e6c098c2fcab3b

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:098e82ce96da9e0581f713f42549b9eac6b6f44d232871b7e2fc4d44784d1d97

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5ca7950cc71d5bf6bbeeced9d70faac26d53e69338a8ad2751c3890732ff5501

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:36f808cf1b5214bf59ecff1ab39e9ed216a958d69d22bb27f3085f52fd2de54a

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5cab84a23123f8f1fe39d3a374492974d5bcc4101903649fbe393a496cfb8608

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:3a900b2bcc2295f75ba2120c3f6819e27178db85eb3a4166c07d5060bd2af8f6

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fd4ceef173173f25dda8bed3f6ae9adfa4354cd8fe089a0f97c852384646263c

openshift4/ose-image-customization-controller-rhel8@sha256:07516f4674420ff958a3118f68a6d37e2a2cbe46e7b1f2411d4cf69bcc8299c7

openshift4/ose-insights-rhel8-operator@sha256:767f529ff66a13b2b09c581cb499757abb73a8d84c677e497a93bbdfa5c5b2c1

openshift4/ose-installer@sha256:ae1fd347356b7c3621279244f28a396b0b0308438d4474464464c34fbbb2a153

openshift4/ose-installer-artifacts@sha256:ff193376dfd45fa7d97ecf6a489ffa2ceb4695f7b5310fe130dcc5ef67635c1d

openshift4/ose-ironic-agent-rhel9@sha256:cb1d36269455a31d844ac2d3b3f308394e66b74af700871c283a2294cf5ead9d

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f2bd9c851423c6c3b50ffc4e097f76daddbee0a166bc846619a328c1f218ee0

openshift4/ose-ironic-rhel9@sha256:499d085b6cebe62d5e7dbd631046d5f5ec8e19e6b19b20260cdbb801f813c7eb

openshift4/ose-k8s-prometheus-adapter@sha256:8d0e64440b1b4249c1d0db2a338cd6c916745214df5776cf84d4dfc6930c4513

openshift4/ose-keepalived-ipfailover@sha256:62033edbba92bf3f406183b9351f7c4945cc521df329b3db6b602e7facd3a235

openshift4/ose-kube-proxy@sha256:4f47020326948ad9ea3ace44f79d7d374e23fe0e7501103834647cb023397f05

openshift4/ose-kube-rbac-proxy@sha256:128a542e1ce40ba0682716c642d2d6b6526d94d6a099c9b99cae33a31d806b21

openshift4/ose-kube-state-metrics@sha256:735b086f177121500076587ad0ada89757b6347ec1c25b9b925b3e7dfffcb7e3

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd636aa9775f5b4d3478e4a59ff63e252e927eacda18ce128204e495b4046d9f

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0b924c34b37259cd4a5611b4ab9d4df8826cd8c2d4f1dc4d9a0ee2f8efd812f0

openshift4/ose-kuryr-cni-rhel8@sha256:1d85df6be0f2a3a422e8d1410cc2a374cbc7175bd3bdade0e22dd4285858119a

openshift4/ose-kuryr-controller-rhel8@sha256:4ad2652cf473349731a9748d553fe518c64aa3a413b4cf8926ed8421849ce1b4

openshift4/ose-libvirt-machine-controllers@sha256:d2347ef930276ee46355d0b55481aa3ec0edc8b3171aad425b2477043d1adfe0

openshift4/ose-machine-api-operator@sha256:9223be2f56231e01b86f25d2873bbee2e298872518b154636f54571e79c3dfa6

openshift4/ose-machine-api-provider-aws-rhel8@sha256:6ece6246869823654f5952e415e60fbaa2748761cadee91224690ae51a3072da

openshift4/ose-machine-api-provider-azure-rhel8@sha256:008d7754d3204cc810719b350fe56d6e2383270c14c155e50544d02d1456e0ff

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5bee81f67f34e47646c381af730d61a0f292544368da10fe58df8274d390abb2

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99bdaed13f89ca81a9fa6f0263f89ce2ca3f190c37501587ce36804a7040f4b7

openshift4/ose-machine-config-operator@sha256:1810654a161bdc5725ebbde8d7085297c50ce328106498b89f36207922f75804

openshift4/ose-machine-os-images-rhel8@sha256:d3deecbda1a792b1231fdbb62ca3a372141bdbe2c1e3f7713149f196959c7063

openshift4/ose-multus-admission-controller@sha256:facc08d06a7b002f24583ea2696fefcd4ed5d1f6f8dd54a43a7b442987aaf023

openshift4/ose-multus-cni@sha256:60d7d9e74aa1a6cf7cdda26d4e1cf32b4cfa756c611091f2867d139511731125

openshift4/ose-multus-networkpolicy-rhel8@sha256:a06cff6bb087803d64e8540183a8651556172be9d612c928490bb2332ab701bf

openshift4/ose-multus-route-override-cni-rhel8@sha256:8cad7681036999efb476c676a8fddc7669d18ada8d896c98cfd1c57378510d5b

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aa12972cb50ba5945a6c2f65d7ffd420b22012e1e21208787bc4fbbb7bd1867e

openshift4/ose-must-gather@sha256:0f33ba2c80e80092b633762097fa46f975fb39404a5b05e1e4bf7baee12b08fa

openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7050703667b02c51786d271a67cdac77f4dd5687f80e75b181244b771259baa

openshift4/ose-network-metrics-daemon-rhel8@sha256:ca1b4ae87be2e7deb785c3625ebbfdf4f9d0dd57bb57084c7fca854947163890

openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:c48674cccbbf409df0ae176c6824d4784ece8564c87a54addd03089901ea80e8

openshift4/ose-nutanix-machine-controllers-rhel8@sha256:460f673aa7785521ad603e414264080ebeb14451e931c98ff202fe9566bebe70

openshift4/ose-oauth-apiserver-rhel8@sha256:434de225fa4113974bb7e8081cd25cf23dad396be416acc10194e1484b41c148

openshift4/ose-oauth-proxy@sha256:330d1bc787a8c84b3f7b02f50fb9be2e840361aefb1580d70ff75cb1f73a4a15

openshift4/ose-oauth-server-rhel8@sha256:5f4a7b98f35910c3244370fcb70b820ce37da3b1c0fda2f17c2b7de8b5ecaee1

openshift4/ose-olm-rukpak-rhel8@sha256:39020bb4ea2a76740c67aa0caec2ffa937257bafdb14f5dd9869344c7802c5c0

openshift4/ose-openshift-apiserver-rhel8@sha256:6398ec5b75f83c62a9172ffc164ab86e3ad5c94a8ce9b63f61e77fe7aa19d8b1

openshift4/ose-openshift-controller-manager-rhel8@sha256:4f5a133c2f485ace2a8f48396b98ea82fe29e96f8bdc43ee939a60cbcf86cd81

openshift4/ose-openshift-state-metrics-rhel8@sha256:f79336f18cce61709f624ca12fe8e4b1867f560570e85ee03379508597e7d2d2

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae67760eee15fa969bdf3b64b111bcf49bc73cb8252bd9b7ea1597ef26a5e33

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:58eb5dfcdeba35d02a48d079d34b0a39f196932f15270e777438b5ba8fb6c2ad

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b21223de73f1199ad12d1c88a3c3a5d9678ebdf093df881522c6225102827c92

openshift4/ose-openstack-machine-controllers@sha256:6fdebf8c3b16a760d3754efea895f0471d86a80daa9cbb2da07783f00c4924ad

openshift4/ose-operator-lifecycle-manager@sha256:b8b92eac2ffc8982c725962a08b32944004a78431b206be938dad342c482ae8c

openshift4/ose-operator-marketplace@sha256:89a2f00a3dbaf49206bc52d33f0203e0d93b2d0144242ad82e3ecb1bd2649270

openshift4/ose-operator-registry@sha256:bdc4e009672dc8de97f97e8291921c434d517ef2a45823281ca04da45c83fb2b

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a548f276c9c8e666f3e60f35eed7ceb7c88611908a00b8169b671ba1cade6b4f

openshift4/ose-ovn-kubernetes@sha256:c8e572ba75fbc9588ea062f8f54fd812b46d143f2a266571ac13854012f85d4a

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0718a430040c57e3490e4cfdf5e4c5166493b3bdae29eb3df084c1f522bfbf8d

openshift4/ose-pod@sha256:3d78843eceb06deef06a9a615b52ea1b248cdd1ac0ec2c6a016f5a12096b04a3

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3d42fc5aefe5fdb4bb8ce1ffdd82c835ba6de36b187b127132f3a566b3b50707

openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e537c825a036b6915e9ddfc3aaff70f13adf0f5f2c7daf2eaf6c79112852a43e

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b6d9cae9efc131f8ac69643ce816d3908f819f6db78b134f54f3eecc600809e7

openshift4/ose-powervs-machine-controllers-rhel8@sha256:9b3f889d0dd58b27914aea62e71947eba151e89d1ae0fdced3dba6909dc9f639

openshift4/ose-prom-label-proxy@sha256:a26055be41909918f8222f6d32e2c3c1448e310671a9be17b1ec81e441bb2978

openshift4/ose-prometheus@sha256:6b451c28628facd9a9f7357e47697abf40a1e3b27011b7299cc239c7139e06d4

openshift4/ose-prometheus-alertmanager@sha256:e2c6b575c6b6bd48f8a06f52a82bfef9a100093719023089302813faf836aebe

openshift4/ose-prometheus-config-reloader@sha256:870cd00da88613213c7562453db858f8eb88be06dba8d64fcc38863f5eb2d34c

openshift4/ose-prometheus-node-exporter@sha256:bad96f81d441a21b38f84042417640afa6f4323b511291ad4672f66beed40ea5

openshift4/ose-prometheus-operator@sha256:9f66e584dcf699b58707149c70bbb135af26a71c287e32278ef1913faf655631

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:a69b02058d93237d5ff233ecdd57998e4952963e9c7ebe09e1834ffa9b032b7b

openshift4/ose-sdn-rhel8@sha256:935ebb85b0764ebb72e340cbc4c0faf7fe641c0b6d8c80238233ec6a33c28594

openshift4/ose-service-ca-operator@sha256:250110a48ffc05b091c69cb43e28c0a6c1c4f415f21adaaae27eb51dadd38431

openshift4/ose-telemeter@sha256:08994a682ec37f816b756e5fd1f51c37601abe97bd3b16f14f0b701c0010c88c

openshift4/ose-tests@sha256:4a9a58f0e7c2fd9cd55712bda7fb67d5511d9e88882e7bcbb8580b456afd3428

openshift4/ose-thanos-rhel8@sha256:0099729bef04f5e809b3d854ca0cbbacc38e55b38644ee4e566785ce8d050703

openshift4/ose-tools-rhel8@sha256:8b8d8a4b672d5685f56d723ef7eee3d99a13886d7d511999a6e0c5171c885a1f

openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6636d32c0553e9338f2f3b99ca1eba3c7629205191adea879367b04d9ddc3a7d

openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6636d32c0553e9338f2f3b99ca1eba3c7629205191adea879367b04d9ddc3a7d

openshift4/ose-vsphere-csi-driver-rhel8@sha256:c827b24be1e7488745ed638374db176499d3087b286a30e5ec618c855da8c3ec

openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:c827b24be1e7488745ed638374db176499d3087b286a30e5ec618c855da8c3ec

openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:dbd767997c0c23ddaf40595c19b6952fd1eb4fcca8e0eb590bea919efa5b2bde

openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8b217dcc1c7dab3212f5a28be890d02fe5e5e5e4a1900372979a89117d002a55

openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:cb68a32c621b852ee65723f4cbea929848addda42fd18e61ad054f147a1102f1

openshift4/ose-vsphere-problem-detector-rhel8@sha256:b1f5e018a90f1c009f45b1ab8c0dc6ccd2a8afcb316688dcf265511d467e3446

openshift4/ovirt-csi-driver-rhel8@sha256:c5dfa20fe4a24b04fa0d334dbe7a6c91646272fd359417edefe2732ce839e20e

openshift4/ovirt-csi-driver-rhel7@sha256:c5dfa20fe4a24b04fa0d334dbe7a6c91646272fd359417edefe2732ce839e20e

openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff54bbbeb8d3cf501dc4749e9c2d500e3abaac344b8fa95e86d8afefa130c974

Related news

Red Hat Security Advisory 2024-0485-03

Red Hat Security Advisory 2024-0485-03 - Red Hat OpenShift Container Platform release 4.12.48 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a cross site scripting vulnerability.

Red Hat Security Advisory 2023-6248-01

Red Hat Security Advisory 2023-6248-01 - Red Hat OpenShift Virtualization release 4.12.8 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

RHSA-2023:5421: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes

Multicluster Engine for Kubernetes 2.3.2 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be attacker-manipulate...

CVE-2023-37875: Wing FTP Server History

Improper encoding or escaping of output in Wing FTP Server (User Web Client) allows Cross-Site Scripting (XSS).This issue affects Wing FTP Server: <= 7.2.0.

Red Hat Security Advisory 2023-4731-01

Red Hat Security Advisory 2023-4731-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.10.

Red Hat Security Advisory 2023-4603-01

Red Hat Security Advisory 2023-4603-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.9.

Red Hat Security Advisory 2023-4627-01

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4456: Red Hat Security Advisory: OpenShift Container Platform 4.13.8 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.8 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

RHSA-2023:4335: Red Hat Security Advisory: Security Update for cert-manager Operator for Red Hat OpenShift 1.10.3

cert-manager Operator for Red Hat OpenShift 1.10.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specia...

RHSA-2023:4420: Red Hat Security Advisory: OpenShift Virtualization 4.12.5 RPMs security and bug fix update

Red Hat OpenShift Virtualization release 4.12.5 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain ...

Red Hat Security Advisory 2023-4226-01

Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.

Red Hat Security Advisory 2023-4293-01

Red Hat Security Advisory 2023-4293-01 - The Migration Toolkit for Containers (MTC) 1.7.11 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

Red Hat Security Advisory 2023-4282-01

Red Hat Security Advisory 2023-4282-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4090-01

Red Hat Security Advisory 2023-4090-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5.

RHSA-2023:4091: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...

RHSA-2023:4238: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.9 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.11.9 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

Red Hat Security Advisory 2023-4128-01

Red Hat Security Advisory 2023-4128-01 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Issues addressed include a use-after-free vulnerability.

RHSA-2023:4114: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.1 security update

Red Hat OpenShift Service Mesh 2.4.1 Containers Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

Red Hat Security Advisory 2023-4032-01

Red Hat Security Advisory 2023-4032-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:4003: Red Hat Security Advisory: Red Hat Service Interconnect 1.4 Release security update

This is release 1.4 of the rpms for Red Hat Service Interconnect. Red Hat Service Interconnect 1.4 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in different network locations or sites. It allows geographically distributed services to connect as if they were all running in the same site. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the gol...

RHSA-2023:3925: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...

Red Hat Security Advisory 2023-3915-01

Red Hat Security Advisory 2023-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44.

RHSA-2023:3915: Red Hat Security Advisory: OpenShift Container Platform 4.11.44 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS...

Red Hat Security Advisory 2023-3932-01

Red Hat Security Advisory 2023-3932-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

RHSA-2023:3935: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This...

RHSA-2023:3918: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.5 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.5 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in H...

Red Hat Security Advisory 2023-3888-01

Red Hat Security Advisory 2023-3888-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.4 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.12 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a cross site scripting vulnerability.

Red Hat Security Advisory 2023-3796-01

Red Hat Security Advisory 2023-3796-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3614-01

Red Hat Security Advisory 2023-3614-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.4.

Red Hat Security Advisory 2023-3777-01

Red Hat Security Advisory 2023-3777-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3776-01

Red Hat Security Advisory 2023-3776-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3780-01

Red Hat Security Advisory 2023-3780-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Red Hat Security Advisory 2023-3342-01

Red Hat Security Advisory 2023-3342-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the extra low-latency container images for Red Hat OpenShift Container Platform 4.13. Issues addressed include a bypass vulnerability.

RHSA-2023:3342: Red Hat Security Advisory: OpenShift Container Platform 4.13.4 CNF vRAN extras security update

An update for ztp-site-generate-container, topology-aware-lifecycle-manager and bare-metal-event-relay is now available for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM identities and roles may be manipulate...

Red Hat Security Advisory 2023-3664-01

Red Hat Security Advisory 2023-3664-01 - Release of Security Advisory for the OpenShift Jenkins image and Jenkins agent base image.

RHSA-2023:3664: Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update

Release of Bug Advisories for the OpenShift Jenkins image and Jenkins agent base image. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where reques...

Red Hat Security Advisory 2023-3645-01

Red Hat Security Advisory 2023-3645-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3645-01

Red Hat Security Advisory 2023-3645-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3645-01

Red Hat Security Advisory 2023-3645-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3610-01

Red Hat Security Advisory 2023-3610-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, memory exhaustion, and resource exhaustion vulnerabilities.

RHSA-2023:3610: Red Hat Security Advisory: jenkins and jenkins-2-plugins security update

An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-29599: A flaw was found in the maven-shared-utils package. This issue allows a Command...

RHSA-2023:3545: Red Hat Security Advisory: OpenShift Container Platform 4.12.21 packages and security update

Red Hat OpenShift Container Platform release 4.12.21 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside ...

RHSA-2023:3555: Red Hat Security Advisory: python security update

An update for python is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

RHSA-2023:3556: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

Red Hat Security Advisory 2023-3550-01

Red Hat Security Advisory 2023-3550-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3410-01

Red Hat Security Advisory 2023-3410-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.20.

RHSA-2023:3550: Red Hat Security Advisory: python security update

An update for python is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

RHSA-2023:3410: Red Hat Security Advisory: OpenShift Container Platform 4.12.20 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.20 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside...

RHSA-2023:3366: Red Hat Security Advisory: OpenShift Container Platform 4.13.2 packages and security update

Red Hat OpenShift Container Platform release 4.13.2 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms...

RHSA-2023:3445: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

RHSA-2023:3445: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

RHSA-2023:3447: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

Red Hat Security Advisory 2023-3304-01

Red Hat Security Advisory 2023-3304-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.1. Issues addressed include denial of service and traversal vulnerabilities.

RHSA-2023:3361: Red Hat Security Advisory: gnutls security update

An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0361: A timing side-channel vulnerability was found in RSA ClientKeyExchange messages in GnuTLS. This side-channel may be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, the attacker would need to send a large amount of specially...

RHSA-2023:3304: Red Hat Security Advisory: OpenShift Container Platform 4.13.1 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a ...

Red Hat Security Advisory 2023-3323-01

Red Hat Security Advisory 2023-3323-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-3319-01

Red Hat Security Advisory 2023-3319-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-3318-01

Red Hat Security Advisory 2023-3318-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler.

RHSA-2023:3323: Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24537: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service. * CVE-2023-24538: A flaw was found in Golang Go. This flaw ...

RHSA-2023:3318: Red Hat Security Advisory: go-toolset and golang security update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

RHSA-2023:3265: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.3 Security and Bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.3 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23539: A flaw was found in the jsonwebtoken package. The affected versions of the `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. *...

Red Hat Security Advisory 2023-1325-01

Red Hat Security Advisory 2023-1325-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, and information leakage vulnerabilities.

Red Hat Security Advisory 2023-1328-01

Red Hat Security Advisory 2023-1328-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:1325: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2990: An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has d...

RHSA-2023:2932: Red Hat Security Advisory: edk2 security update

An update for edk2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4304: A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding mo...

RHSA-2023:2932: Red Hat Security Advisory: edk2 security update

An update for edk2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4304: A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding mo...

RHSA-2023:2932: Red Hat Security Advisory: edk2 security update

An update for edk2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4304: A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding mo...

RHSA-2023:2710: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 for OpenShift image security update

A new image is available for Red Hat Single Sign-On 7.6.3, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-0341: In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction...

RHSA-2023:2165: Red Hat Security Advisory: edk2 security, bug fix, and enhancement update

An update for edk2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38578: A flaw was found in edk2. A integer underflow in the SmmEntryPoint function leads to a write into the SMM region allowing a local attacker with administration privileges on the system to execute code within the SMM privileged context. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability....

RHSA-2023:2165: Red Hat Security Advisory: edk2 security, bug fix, and enhancement update

An update for edk2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38578: A flaw was found in edk2. A integer underflow in the SmmEntryPoint function leads to a write into the SMM region allowing a local attacker with administration privileges on the system to execute code within the SMM privileged context. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability....

Red Hat Security Advisory 2023-2098-01

Red Hat Security Advisory 2023-2098-01 - Multicluster Engine for Kubernetes 2.0.8 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

RHSA-2023:2061: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.6 security updates and bug fixes

Multicluster Engine for Kubernetes 2.1.6 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25881: A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.

Red Hat Security Advisory 2023-2041-01

Red Hat Security Advisory 2023-2041-01 - Migration Toolkit for Applications 6.1.0 Images. Issues addressed include denial of service, privilege escalation, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:2041: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.1.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect ...

RHSA-2023:2041: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.1.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect ...

RHSA-2023:2041: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.1.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect ...

RHSA-2023:2041: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.1.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect ...

Red Hat Security Advisory 2023-1953-01

Red Hat Security Advisory 2023-1953-01 - Red Hat OpenShift Logging Subsystem 5.6.5 update. Issues addressed include cross site scripting and denial of service vulnerabilities.

Red Hat Security Advisory 2023-1887-01

Red Hat Security Advisory 2023-1887-01 - Multicluster Engine for Kubernetes 2.2.3 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

RHSA-2023:2023: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.7 Bug Fix and security update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.11.7 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40186: A flaw was found in HashiCorp Vault and Vault Enterprise, where they could allow a locally authenticated attacker to gain unauthorized access to the system, caused by a flaw in the alias naming schema implementation for mount accessors with shared alias n...

RHSA-2023:1888: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.3 security fixes and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.7.3 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3841: A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauth...

RHSA-2023:1888: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.3 security fixes and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.7.3 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3841: A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauth...

RHSA-2023:1888: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.3 security fixes and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.7.3 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3841: A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauth...

RHSA-2023:1888: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.3 security fixes and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.7.3 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3841: A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauth...

RHSA-2023:1405: Red Hat Security Advisory: openssl security update

An update for openssl is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4304: A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding...

RHSA-2023:1405: Red Hat Security Advisory: openssl security update

An update for openssl is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4304: A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding...

Ubuntu Security Notice USN-5960-1

Ubuntu Security Notice 5960-1 - Yebo Cao discovered that Python incorrectly handled certain URLs. An attacker could possibly use this issue to bypass blocklisting methods by supplying a URL that starts with blank characters.

RHSA-2023:1199: Red Hat Security Advisory: openssl security and bug fix update

An update for openssl is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4203: A flaw was found in Open SSL. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification, and requires either a CA to have signed the malicious certificate or for the application to continue certif...

RHSA-2023:1199: Red Hat Security Advisory: openssl security and bug fix update

An update for openssl is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4203: A flaw was found in Open SSL. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification, and requires either a CA to have signed the malicious certificate or for the application to continue certif...

RHSA-2023:1199: Red Hat Security Advisory: openssl security and bug fix update

An update for openssl is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4203: A flaw was found in Open SSL. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification, and requires either a CA to have signed the malicious certificate or for the application to continue certif...

CVE-2022-41723

A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.

Ubuntu Security Notice USN-5888-1

Ubuntu Security Notice 5888-1 - It was discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. Hamza Avvan discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into running a specially crafted input, a remote attacker could possibly use this issue to execute arbitrary code.

RHSA-2023:0946: Red Hat Security Advisory: openssl security and bug fix update

An update for openssl is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4203: A flaw was found in Open SSL. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification, and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite...

RHSA-2023:0946: Red Hat Security Advisory: openssl security and bug fix update

An update for openssl is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4203: A flaw was found in Open SSL. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification, and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite...

CVE-2023-24329: Python URL Parse Problem – PointerNull

An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

OpenSSL Fixes Multiple New Security Flaws with Latest Update

The OpenSSL Project has released fixes to address several security flaws, including a high-severity bug in the open source encryption toolkit that could potentially expose users to malicious attacks. Tracked as CVE-2023-0286, the issue relates to a case of type confusion that may permit an adversary to "read memory contents or enact a denial-of-service," the maintainers said in an advisory. The

OpenSSL Fixes Multiple New Security Flaws with Latest Update

The OpenSSL Project has released fixes to address several security flaws, including a high-severity bug in the open source encryption toolkit that could potentially expose users to malicious attacks. Tracked as CVE-2023-0286, the issue relates to a case of type confusion that may permit an adversary to "read memory contents or enact a denial-of-service," the maintainers said in an advisory. The

OpenSSL Fixes Multiple New Security Flaws with Latest Update

The OpenSSL Project has released fixes to address several security flaws, including a high-severity bug in the open source encryption toolkit that could potentially expose users to malicious attacks. Tracked as CVE-2023-0286, the issue relates to a case of type confusion that may permit an adversary to "read memory contents or enact a denial-of-service," the maintainers said in an advisory. The