Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-43803 (GCVE-0-2024-43803)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
metal3-io | baremetal-operator |
Version: >= 0.7.0, < 0.8.0 Version: >= 0.6.0, < 0.6.2 Version: < 0.5.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43803", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-03T19:30:23.615407Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T19:30:44.895Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "baremetal-operator", "vendor": "metal3-io", "versions": [ { "status": "affected", "version": "\u003e= 0.7.0, \u003c 0.8.0" }, { "status": "affected", "version": "\u003e= 0.6.0, \u003c 0.6.2" }, { "status": "affected", "version": "\u003c 0.5.2" } ] } ], "descriptions": [ { "lang": "en", "value": "The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. The `BareMetalHost` (BMH) CRD allows the `userData`, `metaData`, and `networkData` for the provisioned host to be specified as links to Kubernetes Secrets. There are fields for both the `Name` and `Namespace` of the Secret, meaning that versions of the baremetal-operator prior to 0.8.0, 0.6.2, and 0.5.2 will read a `Secret` from any namespace. A user with access to create or edit a `BareMetalHost` can thus exfiltrate a `Secret` from another namespace by using it as e.g. the `userData` for provisioning some host (note that this need not be a real host, it could be a VM somewhere).\n\nBMO will only read a key with the name `value` (or `userData`, `metaData`, or `networkData`), so that limits the exposure somewhat. `value` is probably a pretty common key though. Secrets used by _other_ `BareMetalHost`s in different namespaces are always vulnerable. It is probably relatively unusual for anyone other than cluster administrators to have RBAC access to create/edit a `BareMetalHost`. This vulnerability is only meaningful, if the cluster has users other than administrators and users\u0027 privileges are limited to their respective namespaces.\n\nThe patch prevents BMO from accepting links to Secrets from other namespaces as BMH input. Any BMH configuration is only read from the same namespace only. The problem is patched in BMO releases v0.7.0, v0.6.2 and v0.5.2 and users should upgrade to those versions. Prior upgrading, duplicate the BMC Secrets to the namespace where the corresponding BMH is. After upgrade, remove the old Secrets. As a workaround, an operator can configure BMO RBAC to be namespace scoped for Secrets, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-653", "description": "CWE-653: Improper Isolation or Compartmentalization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-03T18:56:29.607Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p" }, { "name": "https://github.com/metal3-io/baremetal-operator/pull/1929", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/metal3-io/baremetal-operator/pull/1929" }, { "name": "https://github.com/metal3-io/baremetal-operator/pull/1930", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/metal3-io/baremetal-operator/pull/1930" }, { "name": "https://github.com/metal3-io/baremetal-operator/pull/1931", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/metal3-io/baremetal-operator/pull/1931" }, { "name": "https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74" }, { "name": "https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb" }, { "name": "https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7" } ], "source": { "advisory": "GHSA-pqfh-xh7w-7h3p", "discovery": "UNKNOWN" }, "title": "BMO can expose particularly named secrets from other namespaces via BMH CRD" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-43803", "datePublished": "2024-09-03T18:56:29.607Z", "dateReserved": "2024-08-16T14:20:37.326Z", "dateUpdated": "2024-09-03T19:30:44.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-43803\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-09-03T19:15:14.800\",\"lastModified\":\"2024-09-03T19:40:46.783\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. The `BareMetalHost` (BMH) CRD allows the `userData`, `metaData`, and `networkData` for the provisioned host to be specified as links to Kubernetes Secrets. There are fields for both the `Name` and `Namespace` of the Secret, meaning that versions of the baremetal-operator prior to 0.8.0, 0.6.2, and 0.5.2 will read a `Secret` from any namespace. A user with access to create or edit a `BareMetalHost` can thus exfiltrate a `Secret` from another namespace by using it as e.g. the `userData` for provisioning some host (note that this need not be a real host, it could be a VM somewhere).\\n\\nBMO will only read a key with the name `value` (or `userData`, `metaData`, or `networkData`), so that limits the exposure somewhat. `value` is probably a pretty common key though. Secrets used by _other_ `BareMetalHost`s in different namespaces are always vulnerable. It is probably relatively unusual for anyone other than cluster administrators to have RBAC access to create/edit a `BareMetalHost`. This vulnerability is only meaningful, if the cluster has users other than administrators and users\u0027 privileges are limited to their respective namespaces.\\n\\nThe patch prevents BMO from accepting links to Secrets from other namespaces as BMH input. Any BMH configuration is only read from the same namespace only. The problem is patched in BMO releases v0.7.0, v0.6.2 and v0.5.2 and users should upgrade to those versions. Prior upgrading, duplicate the BMC Secrets to the namespace where the corresponding BMH is. After upgrade, remove the old Secrets. As a workaround, an operator can configure BMO RBAC to be namespace scoped for Secrets, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces.\"},{\"lang\":\"es\",\"value\":\"Bare Metal Operator (BMO) implementa una API de Kubernetes para administrar hosts de bare metal en Metal3. El CRD `BareMetalHost` (BMH) permite que `userData`, `metaData` y `networkData` para el host aprovisionado se especifiquen como enlaces a secretos de Kubernetes. Hay campos tanto para el `Name` como para el `Namespace` del secreto, lo que significa que las versiones del baremetal-operator anteriores a 0.8.0, 0.6.2 y 0.5.2 leer\u00e1n un `Secret` de cualquier espacio de nombres. Un usuario con acceso para crear o editar un `BareMetalHost` puede, por lo tanto, exfiltrar un `Secret` de otro espacio de nombres al usarlo, por ejemplo, como `userData` para aprovisionar alg\u00fan host (tenga en cuenta que no es necesario que sea un host real, podr\u00eda ser una m\u00e1quina virtual en alg\u00fan lugar). BMO solo leer\u00e1 una clave con el nombre `value` (o `userData`, `metaData` o `networkData`), por lo que limita un poco la exposici\u00f3n. `value` es probablemente una clave bastante com\u00fan. Los secretos utilizados por _otros_ `BareMetalHost` en diferentes espacios de nombres siempre son vulnerables. Es probablemente relativamente inusual que alguien que no sea un administrador del cl\u00faster tenga acceso RBAC para crear o editar un `BareMetalHost`. Esta vulnerabilidad solo es significativa si el cl\u00faster tiene usuarios que no sean administradores y los privilegios de los usuarios est\u00e1n limitados a sus respectivos espacios de nombres. El parche evita que BMO acepte enlaces a secretos de otros espacios de nombres como entrada BMH. Cualquier configuraci\u00f3n de BMH solo se lee desde el mismo espacio de nombres. El problema est\u00e1 parcheado en las versiones v0.7.0, v0.6.2 y v0.5.2 de BMO y los usuarios deben actualizar a esas versiones. Antes de actualizar, duplique los secretos de BMC en el espacio de nombres donde se encuentra el BMH correspondiente. Despu\u00e9s de la actualizaci\u00f3n, elimine los secretos antiguos. Como soluci\u00f3n alternativa, un operador puede configurar BMO RBAC para que tenga alcance de espacio de nombres para secretos, en lugar de alcance de cl\u00faster, para evitar que BMO acceda a secretos desde otros espacios de nombres.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":4.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.2,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"},{\"lang\":\"en\",\"value\":\"CWE-653\"}]}],\"references\":[{\"url\":\"https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/metal3-io/baremetal-operator/pull/1929\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/metal3-io/baremetal-operator/pull/1930\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/metal3-io/baremetal-operator/pull/1931\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-43803\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-03T19:30:23.615407Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-03T19:30:40.655Z\"}}], \"cna\": {\"title\": \"BMO can expose particularly named secrets from other namespaces via BMH CRD\", \"source\": {\"advisory\": \"GHSA-pqfh-xh7w-7h3p\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.9, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"metal3-io\", \"product\": \"baremetal-operator\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 0.7.0, \u003c 0.8.0\"}, {\"status\": \"affected\", \"version\": \"\u003e= 0.6.0, \u003c 0.6.2\"}, {\"status\": \"affected\", \"version\": \"\u003c 0.5.2\"}]}], \"references\": [{\"url\": \"https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p\", \"name\": \"https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/metal3-io/baremetal-operator/pull/1929\", \"name\": \"https://github.com/metal3-io/baremetal-operator/pull/1929\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/metal3-io/baremetal-operator/pull/1930\", \"name\": \"https://github.com/metal3-io/baremetal-operator/pull/1930\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/metal3-io/baremetal-operator/pull/1931\", \"name\": \"https://github.com/metal3-io/baremetal-operator/pull/1931\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74\", \"name\": \"https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb\", \"name\": \"https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7\", \"name\": \"https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. The `BareMetalHost` (BMH) CRD allows the `userData`, `metaData`, and `networkData` for the provisioned host to be specified as links to Kubernetes Secrets. There are fields for both the `Name` and `Namespace` of the Secret, meaning that versions of the baremetal-operator prior to 0.8.0, 0.6.2, and 0.5.2 will read a `Secret` from any namespace. A user with access to create or edit a `BareMetalHost` can thus exfiltrate a `Secret` from another namespace by using it as e.g. the `userData` for provisioning some host (note that this need not be a real host, it could be a VM somewhere).\\n\\nBMO will only read a key with the name `value` (or `userData`, `metaData`, or `networkData`), so that limits the exposure somewhat. `value` is probably a pretty common key though. Secrets used by _other_ `BareMetalHost`s in different namespaces are always vulnerable. It is probably relatively unusual for anyone other than cluster administrators to have RBAC access to create/edit a `BareMetalHost`. This vulnerability is only meaningful, if the cluster has users other than administrators and users\u0027 privileges are limited to their respective namespaces.\\n\\nThe patch prevents BMO from accepting links to Secrets from other namespaces as BMH input. Any BMH configuration is only read from the same namespace only. The problem is patched in BMO releases v0.7.0, v0.6.2 and v0.5.2 and users should upgrade to those versions. Prior upgrading, duplicate the BMC Secrets to the namespace where the corresponding BMH is. After upgrade, remove the old Secrets. As a workaround, an operator can configure BMO RBAC to be namespace scoped for Secrets, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-200\", \"description\": \"CWE-200: Exposure of Sensitive Information to an Unauthorized Actor\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-653\", \"description\": \"CWE-653: Improper Isolation or Compartmentalization\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-09-03T18:56:29.607Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-43803\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-09-03T19:30:44.895Z\", \"dateReserved\": \"2024-08-16T14:20:37.326Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2024-09-03T18:56:29.607Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2024:6824
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.16.14 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\nSecurity Fix(es):\n\n* containers/image: digest type does not guarantee valid type\n(CVE-2024-3727)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n* Bare Metal Operator: BMO can expose particularly named secrets from other\nnamespaces via BMH CRD (CVE-2024-43803)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6824", "url": "https://access.redhat.com/errata/RHSA-2024:6824" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "2302487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302487" }, { "category": "external", "summary": "2309536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309536" }, { "category": "external", "summary": "OCPBUGS-24386", "url": "https://issues.redhat.com/browse/OCPBUGS-24386" }, { "category": "external", "summary": "OCPBUGS-34518", "url": "https://issues.redhat.com/browse/OCPBUGS-34518" }, { "category": "external", "summary": "OCPBUGS-36855", "url": "https://issues.redhat.com/browse/OCPBUGS-36855" }, { "category": "external", "summary": "OCPBUGS-37046", "url": "https://issues.redhat.com/browse/OCPBUGS-37046" }, { "category": "external", "summary": "OCPBUGS-37763", "url": "https://issues.redhat.com/browse/OCPBUGS-37763" }, { "category": "external", "summary": "OCPBUGS-37937", "url": "https://issues.redhat.com/browse/OCPBUGS-37937" }, { "category": "external", "summary": "OCPBUGS-38021", "url": "https://issues.redhat.com/browse/OCPBUGS-38021" }, { "category": "external", "summary": "OCPBUGS-38058", "url": "https://issues.redhat.com/browse/OCPBUGS-38058" }, { "category": "external", "summary": "OCPBUGS-38502", "url": "https://issues.redhat.com/browse/OCPBUGS-38502" }, { "category": "external", "summary": "OCPBUGS-38911", "url": "https://issues.redhat.com/browse/OCPBUGS-38911" }, { "category": "external", "summary": "OCPBUGS-39082", "url": "https://issues.redhat.com/browse/OCPBUGS-39082" }, { "category": "external", "summary": "OCPBUGS-39179", "url": "https://issues.redhat.com/browse/OCPBUGS-39179" }, { "category": "external", "summary": "OCPBUGS-39287", "url": "https://issues.redhat.com/browse/OCPBUGS-39287" }, { "category": "external", "summary": "OCPBUGS-39496", "url": "https://issues.redhat.com/browse/OCPBUGS-39496" }, { "category": "external", "summary": "OCPBUGS-41540", "url": "https://issues.redhat.com/browse/OCPBUGS-41540" }, { "category": "external", "summary": "OCPBUGS-41555", "url": "https://issues.redhat.com/browse/OCPBUGS-41555" }, { "category": "external", "summary": "OCPBUGS-41619", "url": "https://issues.redhat.com/browse/OCPBUGS-41619" }, { "category": "external", "summary": "OCPBUGS-41677", "url": "https://issues.redhat.com/browse/OCPBUGS-41677" }, { "category": "external", "summary": "OCPBUGS-41806", "url": "https://issues.redhat.com/browse/OCPBUGS-41806" }, { "category": "external", "summary": "OCPBUGS-41886", "url": "https://issues.redhat.com/browse/OCPBUGS-41886" }, { "category": "external", "summary": "OCPBUGS-41910", "url": "https://issues.redhat.com/browse/OCPBUGS-41910" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6824.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.14 security update", "tracking": { "current_release_date": "2025-08-13T15:17:09+00:00", "generator": { "date": "2025-08-13T15:17:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2024:6824", "initial_release_date": "2024-09-24T15:28:01+00:00", "revision_history": [ { "date": "2024-09-24T15:28:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-24T15:28:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T15:17:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.16", "product": { "name": "Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.16::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202409180404.p0.gdb6bc3a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202409181436.p0.g32a7e89.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202409180404.p0.g9a6f6b1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202409161537.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202409180635.p0.gc5c08df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202409180936.p0.gb8cf4bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202409181436.p0.ge670fd3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202409161537.p0.g93b8b5f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202409171337.p0.g5e57cc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "product": { "name": "openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "product_id": "openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202409181705.p0.g0b1616c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "product_id": "openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202409180404.p0.g06403d4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202409171605.p0.gd569756.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202409161407.p0.g9ca7b58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202409121637.p0.gae55a70.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202409161407.p0.g9d2162f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202409162035.p0.gc68950b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "product_id": "openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202409162206.p0.g6a425ab.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202409181705.p0.g3cc9709.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "product": { "name": "openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "product_id": "openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202409180404.p0.g39eca10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "product_id": "openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202409120034.p0.g5b658c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202409171337.p0.gb906ac1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "product": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202409161206.p0.g90d0591.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202409160904.p0.g60ebedf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "product_id": "openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202409180404.p0.gc44c839.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202409180404.p0.gdb6bc3a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202409181436.p0.g32a7e89.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202409180404.p0.g9a6f6b1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202409161537.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "product_id": "openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202409180635.p0.gc5c08df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202409171337.p0.g5e57cc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "product": { "name": "openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "product_id": "openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202409181705.p0.g0b1616c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "product": { "name": "openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "product_id": "openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202409180404.p0.g06403d4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202409171605.p0.gd569756.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202409161407.p0.g9ca7b58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202409121637.p0.gae55a70.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202409161407.p0.g9d2162f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202409162035.p0.gc68950b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "product": { "name": "openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "product_id": "openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202409162206.p0.g6a425ab.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202409181705.p0.g3cc9709.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "product": { "name": "openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "product_id": "openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202409180404.p0.g39eca10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "product_id": "openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202409120034.p0.g5b658c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202409171337.p0.gb906ac1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "product": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202409161206.p0.g90d0591.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "product": { "name": "openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "product_id": "openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202409180404.p0.gc44c839.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "product": { "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "product_id": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202409181502-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202409180404.p0.gdb6bc3a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202409181436.p0.g32a7e89.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202409180404.p0.g9a6f6b1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202409161537.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202409180635.p0.gc5c08df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202409180936.p0.gb8cf4bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202409181436.p0.ge670fd3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202409161537.p0.g93b8b5f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202409171337.p0.g5e57cc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "product": { "name": "openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "product_id": "openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202409181705.p0.g0b1616c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "product_id": "openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202409180404.p0.g06403d4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202409171605.p0.gd569756.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202409161407.p0.g9ca7b58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202409121637.p0.gae55a70.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202409161407.p0.g9d2162f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202409162035.p0.gc68950b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "product_id": "openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202409162206.p0.g6a425ab.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202409181705.p0.g3cc9709.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "product": { "name": "openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "product_id": "openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202409180404.p0.g39eca10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "product_id": "openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202409120034.p0.g5b658c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202409171337.p0.gb906ac1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "product": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202409161206.p0.g90d0591.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "product_id": "openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202409180404.p0.gc44c839.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202409180404.p0.gdb6bc3a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202409181436.p0.g32a7e89.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202409180404.p0.g9a6f6b1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202409161537.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "product_id": "openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202409180635.p0.gc5c08df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202409171337.p0.g5e57cc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "product": { "name": "openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "product_id": "openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202409181705.p0.g0b1616c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "product": { "name": "openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "product_id": "openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202409180404.p0.g06403d4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202409171605.p0.gd569756.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202409161407.p0.g9ca7b58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202409121637.p0.gae55a70.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202409161407.p0.g9d2162f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202409162035.p0.gc68950b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "product": { "name": "openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "product_id": "openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202409181705.p0.gdaa3384.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202409162206.p0.g6a425ab.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202409181705.p0.g3cc9709.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "product": { "name": "openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "product_id": "openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202409180404.p0.g39eca10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "product_id": "openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202409120034.p0.g5b658c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202409171337.p0.gb906ac1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "product": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202409171005.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202409161206.p0.g90d0591.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202409160904.p0.g60ebedf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "product": { "name": "openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "product_id": "openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202409180404.p0.gc44c839.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "product": { "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "product_id": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202409181502-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "product": { "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "product_id": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202409181502-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64", "product": { "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64", "product_id": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202409181502-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le" }, "product_reference": "openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x" }, "product_reference": "openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x" }, "product_reference": "openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64" }, "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64" }, "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le" }, "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x" }, "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64" }, "product_reference": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le" }, "product_reference": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x" }, "product_reference": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" }, "product_reference": "rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3727", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2024-04-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274767" } ], "notes": [ { "category": "description", "text": "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "containers/image: digest type does not guarantee valid type", "title": "Vulnerability summary" }, { "category": "other", "text": "Some conditions are necessary for this attack to occur, such as the attacker being able to upload malicious images to the registry and persuade a victim to pull them. Hence, the severity of this flaw was rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3727" }, { "category": "external", "summary": "RHBZ#2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T15:28:01+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:0521a0f1acd2d1b77f76259cb9bae9c743c60c37d9903806a3372c1414253658\n\n (For s390x architecture)\n The image digest is sha256:10935ec4eff66bc610801300a4376e6d733631e93681ef1dae5f0962fec98681\n\n (For ppc64le architecture)\n The image digest is sha256:dbf7aec1bd0a24fd5a23d6ac927d101b7e0cfcb8d4ccb8c440b2ed17a0dd9705\n\n (For aarch64 architecture)\n The image digest is sha256:76eb80594e33fc9300a0f36e4402e5232681eddf948b995a8d1acfd2fc7d72f9\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6824" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containers/image: digest type does not guarantee valid type" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to ensure the most restrictive setting needed for operational requirements. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, enabling capabilities like excessive CPU usage, long execution times, or processes consuming abnormal amounts of memory. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing infinite loops caused by malformed or unexpected input, such as unbounded user input or unexpected null values that cause loops to never terminate. In the event of successful exploitation, process isolation limits the effect of an infinite loop to a single process rather than allowing it to consume all system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T15:28:01+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:0521a0f1acd2d1b77f76259cb9bae9c743c60c37d9903806a3372c1414253658\n\n (For s390x architecture)\n The image digest is sha256:10935ec4eff66bc610801300a4376e6d733631e93681ef1dae5f0962fec98681\n\n (For ppc64le architecture)\n The image digest is sha256:dbf7aec1bd0a24fd5a23d6ac927d101b7e0cfcb8d4ccb8c440b2ed17a0dd9705\n\n (For aarch64 architecture)\n The image digest is sha256:76eb80594e33fc9300a0f36e4402e5232681eddf948b995a8d1acfd2fc7d72f9\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6824" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" }, { "cve": "CVE-2024-43803", "cwe": { "id": "CWE-653", "name": "Improper Isolation or Compartmentalization" }, "discovery_date": "2024-09-03T19:20:14.829355+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2309536" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bare Metal Operator (BMO). The BMO implements a Kubernetes API for managing bare metal hosts in Metal3. The BareMetalHost (BMH) CRD allows the userData, metaData, and networkData for the provisioned host to be specified as links to Kubernetes Secrets. There are fields for the Name and Namespace of the Secret, meaning that the baremetal-operator will read a Secret from any namespace. This flaw allows a user with access to create or edit a BareMetalHost can exfiltrate a Secret from another namespace by using it as the userData for provisioning some host, for example. Note that this need not be a real host; it could be a random VM.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bare Metal Operator: BMO can expose particularly named secrets from other namespaces via BMH CRD", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is considered moderate rather than important because it requires specific conditions to be exploited. The vulnerability relies on an attacker already having the ability to create or modify a BareMetalHost resource, which typically requires elevated permissions. Furthermore, the flaw only allows exfiltration of Secrets by referencing them in another namespace, but does not directly expose or escalate privileges across the cluster. It also doesn\u0027t impact the integrity or availability of the system but is limited to confidentiality concerns within a specific scope. Proper RBAC policies can mitigate this risk, reducing its overall severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-43803" }, { "category": "external", "summary": "RHBZ#2309536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309536" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43803", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43803" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74", "url": "https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb", "url": "https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7", "url": "https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/pull/1929", "url": "https://github.com/metal3-io/baremetal-operator/pull/1929" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/pull/1930", "url": "https://github.com/metal3-io/baremetal-operator/pull/1930" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/pull/1931", "url": "https://github.com/metal3-io/baremetal-operator/pull/1931" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p", "url": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p" } ], "release_date": "2024-09-03T19:15:14.800000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T15:28:01+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:0521a0f1acd2d1b77f76259cb9bae9c743c60c37d9903806a3372c1414253658\n\n (For s390x architecture)\n The image digest is sha256:10935ec4eff66bc610801300a4376e6d733631e93681ef1dae5f0962fec98681\n\n (For ppc64le architecture)\n The image digest is sha256:dbf7aec1bd0a24fd5a23d6ac927d101b7e0cfcb8d4ccb8c440b2ed17a0dd9705\n\n (For aarch64 architecture)\n The image digest is sha256:76eb80594e33fc9300a0f36e4402e5232681eddf948b995a8d1acfd2fc7d72f9\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6824" }, { "category": "workaround", "details": "The Operator can configure BMO RBAC to be the namespace scoped for Secrets, instead of the cluster scoped to prevent BMO from accessing Secrets from other namespaces.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x", "9Base-RHOSE-4.16:rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Bare Metal Operator: BMO can expose particularly named secrets from other namespaces via BMH CRD" } ] }
opensuse-su-2024:14608-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "govulncheck-vulndb-0.0.20241220T214820-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20241220T214820-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14608", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14608-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:14608-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RKGXQ5KH45FY7WLT7M5JFCJB2ZEAPTJA/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:14608-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RKGXQ5KH45FY7WLT7M5JFCJB2ZEAPTJA/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-12678 page", "url": "https://www.suse.com/security/cve/CVE-2024-12678/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25131 page", "url": "https://www.suse.com/security/cve/CVE-2024-25131/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43803 page", "url": "https://www.suse.com/security/cve/CVE-2024-43803/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9779 page", "url": "https://www.suse.com/security/cve/CVE-2024-9779/" } ], "title": "govulncheck-vulndb-0.0.20241220T214820-1.1 on GA media", "tracking": { "current_release_date": "2024-12-22T00:00:00Z", "generator": { "date": "2024-12-22T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14608-1", "initial_release_date": "2024-12-22T00:00:00Z", "revision_history": [ { "date": "2024-12-22T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "product": { "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "product_id": "govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "product": { "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "product_id": "govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "product": { "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "product_id": "govulncheck-vulndb-0.0.20241220T214820-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64", "product": { "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64", "product_id": "govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64" }, "product_reference": "govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le" }, "product_reference": "govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x" }, "product_reference": "govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" }, "product_reference": "govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12678", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-12678" } ], "notes": [ { "category": "general", "text": "Nomad Community and Nomad Enterprise (\"Nomad\") allocations are vulnerable to privilege escalation within a namespace through unredacted workload identity tokens. This vulnerability, identified as CVE-2024-12678, is fixed in Nomad Community Edition 1.9.4 and Nomad Enterprise 1.9.4, 1.8.8, and 1.7.16.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-12678", "url": "https://www.suse.com/security/cve/CVE-2024-12678" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-22T00:00:00Z", "details": "important" } ], "title": "CVE-2024-12678" }, { "cve": "CVE-2024-25131", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-25131" } ], "notes": [ { "category": "general", "text": "A flaw was found in the MustGather.managed.openshift.io Custom Defined Resource (CRD) of OpenShift Dedicated. A non-privileged user on the cluster can create a MustGather object with a specially crafted file and set the most privileged service account to run the job. This can allow a standard developer user to escalate their privileges to a cluster administrator and pivot to the AWS environment.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-25131", "url": "https://www.suse.com/security/cve/CVE-2024-25131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-22T00:00:00Z", "details": "important" } ], "title": "CVE-2024-25131" }, { "cve": "CVE-2024-43803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43803" } ], "notes": [ { "category": "general", "text": "The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. The `BareMetalHost` (BMH) CRD allows the `userData`, `metaData`, and `networkData` for the provisioned host to be specified as links to Kubernetes Secrets. There are fields for both the `Name` and `Namespace` of the Secret, meaning that versions of the baremetal-operator prior to 0.8.0, 0.6.2, and 0.5.2 will read a `Secret` from any namespace. A user with access to create or edit a `BareMetalHost` can thus exfiltrate a `Secret` from another namespace by using it as e.g. the `userData` for provisioning some host (note that this need not be a real host, it could be a VM somewhere).\n\nBMO will only read a key with the name `value` (or `userData`, `metaData`, or `networkData`), so that limits the exposure somewhat. `value` is probably a pretty common key though. Secrets used by _other_ `BareMetalHost`s in different namespaces are always vulnerable. It is probably relatively unusual for anyone other than cluster administrators to have RBAC access to create/edit a `BareMetalHost`. This vulnerability is only meaningful, if the cluster has users other than administrators and users\u0027 privileges are limited to their respective namespaces.\n\nThe patch prevents BMO from accepting links to Secrets from other namespaces as BMH input. Any BMH configuration is only read from the same namespace only. The problem is patched in BMO releases v0.7.0, v0.6.2 and v0.5.2 and users should upgrade to those versions. Prior upgrading, duplicate the BMC Secrets to the namespace where the corresponding BMH is. After upgrade, remove the old Secrets. As a workaround, an operator can configure BMO RBAC to be namespace scoped for Secrets, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43803", "url": "https://www.suse.com/security/cve/CVE-2024-43803" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-22T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-43803" }, { "cve": "CVE-2024-9779", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9779" } ], "notes": [ { "category": "general", "text": "A flaw was found in Open Cluster Management (OCM) when a user has access to the worker nodes which contain the cluster-manager or klusterlet deployments. The cluster-manager deployment uses a service account with the same name \"cluster-manager\" which is bound to a ClusterRole also named \"cluster-manager\", which includes the permission to create Pod resources. If this deployment runs a pod on an attacker-controlled node, the attacker can obtain the cluster-manager\u0027s token and steal any service account token by creating and mounting the target service account to control the whole cluster.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9779", "url": "https://www.suse.com/security/cve/CVE-2024-9779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241220T214820-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-22T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9779" } ] }
fkie_cve-2024-43803
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74 | ||
security-advisories@github.com | https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb | ||
security-advisories@github.com | https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7 | ||
security-advisories@github.com | https://github.com/metal3-io/baremetal-operator/pull/1929 | ||
security-advisories@github.com | https://github.com/metal3-io/baremetal-operator/pull/1930 | ||
security-advisories@github.com | https://github.com/metal3-io/baremetal-operator/pull/1931 | ||
security-advisories@github.com | https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. The `BareMetalHost` (BMH) CRD allows the `userData`, `metaData`, and `networkData` for the provisioned host to be specified as links to Kubernetes Secrets. There are fields for both the `Name` and `Namespace` of the Secret, meaning that versions of the baremetal-operator prior to 0.8.0, 0.6.2, and 0.5.2 will read a `Secret` from any namespace. A user with access to create or edit a `BareMetalHost` can thus exfiltrate a `Secret` from another namespace by using it as e.g. the `userData` for provisioning some host (note that this need not be a real host, it could be a VM somewhere).\n\nBMO will only read a key with the name `value` (or `userData`, `metaData`, or `networkData`), so that limits the exposure somewhat. `value` is probably a pretty common key though. Secrets used by _other_ `BareMetalHost`s in different namespaces are always vulnerable. It is probably relatively unusual for anyone other than cluster administrators to have RBAC access to create/edit a `BareMetalHost`. This vulnerability is only meaningful, if the cluster has users other than administrators and users\u0027 privileges are limited to their respective namespaces.\n\nThe patch prevents BMO from accepting links to Secrets from other namespaces as BMH input. Any BMH configuration is only read from the same namespace only. The problem is patched in BMO releases v0.7.0, v0.6.2 and v0.5.2 and users should upgrade to those versions. Prior upgrading, duplicate the BMC Secrets to the namespace where the corresponding BMH is. After upgrade, remove the old Secrets. As a workaround, an operator can configure BMO RBAC to be namespace scoped for Secrets, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces." }, { "lang": "es", "value": "Bare Metal Operator (BMO) implementa una API de Kubernetes para administrar hosts de bare metal en Metal3. El CRD `BareMetalHost` (BMH) permite que `userData`, `metaData` y `networkData` para el host aprovisionado se especifiquen como enlaces a secretos de Kubernetes. Hay campos tanto para el `Name` como para el `Namespace` del secreto, lo que significa que las versiones del baremetal-operator anteriores a 0.8.0, 0.6.2 y 0.5.2 leer\u00e1n un `Secret` de cualquier espacio de nombres. Un usuario con acceso para crear o editar un `BareMetalHost` puede, por lo tanto, exfiltrar un `Secret` de otro espacio de nombres al usarlo, por ejemplo, como `userData` para aprovisionar alg\u00fan host (tenga en cuenta que no es necesario que sea un host real, podr\u00eda ser una m\u00e1quina virtual en alg\u00fan lugar). BMO solo leer\u00e1 una clave con el nombre `value` (o `userData`, `metaData` o `networkData`), por lo que limita un poco la exposici\u00f3n. `value` es probablemente una clave bastante com\u00fan. Los secretos utilizados por _otros_ `BareMetalHost` en diferentes espacios de nombres siempre son vulnerables. Es probablemente relativamente inusual que alguien que no sea un administrador del cl\u00faster tenga acceso RBAC para crear o editar un `BareMetalHost`. Esta vulnerabilidad solo es significativa si el cl\u00faster tiene usuarios que no sean administradores y los privilegios de los usuarios est\u00e1n limitados a sus respectivos espacios de nombres. El parche evita que BMO acepte enlaces a secretos de otros espacios de nombres como entrada BMH. Cualquier configuraci\u00f3n de BMH solo se lee desde el mismo espacio de nombres. El problema est\u00e1 parcheado en las versiones v0.7.0, v0.6.2 y v0.5.2 de BMO y los usuarios deben actualizar a esas versiones. Antes de actualizar, duplique los secretos de BMC en el espacio de nombres donde se encuentra el BMH correspondiente. Despu\u00e9s de la actualizaci\u00f3n, elimine los secretos antiguos. Como soluci\u00f3n alternativa, un operador puede configurar BMO RBAC para que tenga alcance de espacio de nombres para secretos, en lugar de alcance de cl\u00faster, para evitar que BMO acceda a secretos desde otros espacios de nombres." } ], "id": "CVE-2024-43803", "lastModified": "2024-09-03T19:40:46.783", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2024-09-03T19:15:14.800", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74" }, { "source": "security-advisories@github.com", "url": "https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb" }, { "source": "security-advisories@github.com", "url": "https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7" }, { "source": "security-advisories@github.com", "url": "https://github.com/metal3-io/baremetal-operator/pull/1929" }, { "source": "security-advisories@github.com", "url": "https://github.com/metal3-io/baremetal-operator/pull/1930" }, { "source": "security-advisories@github.com", "url": "https://github.com/metal3-io/baremetal-operator/pull/1931" }, { "source": "security-advisories@github.com", "url": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" }, { "lang": "en", "value": "CWE-653" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] }
ghsa-pqfh-xh7w-7h3p
Vulnerability from github
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
Impact
The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. The BareMetalHost
(BMH) CRD allows the userData
, metaData
, and networkData
for the provisioned host to be specified as links to Kubernetes Secrets. There are fields for both the Name
and Namespace
of the Secret, meaning that the baremetal-operator will read a Secret
from any namespace. A user with access to create or edit a BareMetalHost
can thus exfiltrate a Secret
from another namespace by using it as e.g. the userData
for provisioning some host (note that this need not be a real host, it could be a VM somewhere).
Limiting factors
BMO will only read a key with the name value
(or userData
, metaData
, or networkData
), so that limits the exposure somewhat. value
is probably a pretty common key though. Secrets used by other BareMetalHost
s in different namespaces are always vulnerable.
It is probably relatively unusual for anyone other than cluster administrators to have RBAC access to create/edit a BareMetalHost
. This vulnerability is only meaningful, if the cluster has users other than administrators and users' privileges are limited to their respective namespaces.
Patches
The patch prevents BMO from accepting links to Secrets from other namespaces as BMH input. Any BMH configuration is only read from the same namespace only.
The problem is patched in BMO releases v0.8.0, v0.6.2 and v0.5.2 and users should upgrade to those versions. Prior upgrading and if needed, duplicate the BMC Secrets to the namespace where the corresponding BMH is. After upgrade, remove the old Secrets.
Workarounds
Operator can configure BMO RBAC to be namespace scoped for Secrets, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces.
References
- https://nvd.nist.gov/vuln/detail/CVE-2024-43803
- https://github.com/metal3-io/baremetal-operator/pull/1929
- https://github.com/metal3-io/baremetal-operator/pull/1930
- https://github.com/metal3-io/baremetal-operator/pull/1931
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/metal3-io/baremetal-operator" }, "ranges": [ { "events": [ { "introduced": "0.7.0-rc.0" }, { "fixed": "0.8.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/metal3-io/baremetal-operator" }, "ranges": [ { "events": [ { "introduced": "0.6.0" }, { "fixed": "0.6.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/metal3-io/baremetal-operator" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.5.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-43803" ], "database_specific": { "cwe_ids": [ "CWE-200", "CWE-653" ], "github_reviewed": true, "github_reviewed_at": "2024-09-03T20:13:25Z", "nvd_published_at": "2024-09-03T19:15:14Z", "severity": "MODERATE" }, "details": "### Impact\nThe Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. The `BareMetalHost` (BMH) CRD allows the `userData`, `metaData`, and `networkData` for the provisioned host to be specified as links to Kubernetes Secrets. There are fields for both the `Name` and `Namespace` of the Secret, meaning that the baremetal-operator will read a `Secret` from any namespace. A user with access to create or edit a `BareMetalHost` can thus exfiltrate a `Secret` from another namespace by using it as e.g. the `userData` for provisioning some host (note that this need not be a real host, it could be a VM somewhere).\n\n### Limiting factors\nBMO will only read a key with the name `value` (or `userData`, `metaData`, or `networkData`), so that limits the exposure somewhat. `value` is probably a pretty common key though. Secrets used by _other_ `BareMetalHost`s in different namespaces are always vulnerable.\n\nIt is probably relatively unusual for anyone other than cluster administrators to have RBAC access to create/edit a `BareMetalHost`. This vulnerability is only meaningful, if the cluster has users other than administrators and users\u0027 privileges are limited to their respective namespaces.\n\n### Patches\nThe patch prevents BMO from accepting links to Secrets from other namespaces as BMH input. Any BMH configuration is only read from the same namespace only.\n\nThe problem is patched in BMO releases v0.8.0, v0.6.2 and v0.5.2 and users should upgrade to those versions. Prior upgrading and if needed, duplicate the BMC Secrets to the namespace where the corresponding BMH is. After upgrade, remove the old Secrets.\n\n### Workarounds\nOperator can configure BMO RBAC to be namespace scoped for Secrets, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces.\n\n### References\n- https://nvd.nist.gov/vuln/detail/CVE-2024-43803\n- https://github.com/metal3-io/baremetal-operator/pull/1929\n- https://github.com/metal3-io/baremetal-operator/pull/1930\n- https://github.com/metal3-io/baremetal-operator/pull/1931", "id": "GHSA-pqfh-xh7w-7h3p", "modified": "2024-09-03T21:45:28Z", "published": "2024-09-03T20:13:25Z", "references": [ { "type": "WEB", "url": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-pqfh-xh7w-7h3p" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43803" }, { "type": "WEB", "url": "https://github.com/metal3-io/baremetal-operator/pull/1929" }, { "type": "WEB", "url": "https://github.com/metal3-io/baremetal-operator/pull/1930" }, { "type": "WEB", "url": "https://github.com/metal3-io/baremetal-operator/pull/1931" }, { "type": "WEB", "url": "https://github.com/metal3-io/baremetal-operator/commit/3af4882e9c5fadc1a7550f53daea21dccd271f74" }, { "type": "WEB", "url": "https://github.com/metal3-io/baremetal-operator/commit/bedae7b997d16f36e772806681569bb8eb4dadbb" }, { "type": "WEB", "url": "https://github.com/metal3-io/baremetal-operator/commit/c2b5a557641bc273367635124047d6c958aa15f7" }, { "type": "PACKAGE", "url": "https://github.com/metal3-io/baremetal-operator" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "The Bare Metal Operator (BMO) can expose particularly named secrets from other namespaces via BMH CRD" }
suse-su-2025:0060-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for govulncheck-vulndb", "title": "Title of the patch" }, { "category": "description", "text": "This update for govulncheck-vulndb fixes the following issues:\n\n- Update to version 0.0.20250108T191942 2025-01-08T19:19:42Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3371 GHSA-2r2v-9pf8-6342\n * GO-2025-3374 CVE-2025-22130 GHSA-j4jw-m6xr-fv6c\n\n- Update to version 0.0.20250107T160406 2025-01-07T16:04:06Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3363 GO-2025-3364 GO-2025-3367 GO-2025-3368\n * GO-2024-3355 CVE-2024-54148 GHSA-r7j8-5h9c-f6fx\n * GO-2024-3356 CVE-2024-55947 GHSA-qf5v-rp47-55gg\n * GO-2024-3357 CVE-2024-56362 GHSA-xwx7-p63r-2rj8\n * GO-2024-3358 CVE-2024-45387 GHSA-vq94-9pfv-ccqr\n * GO-2024-3359 CVE-2024-28892 GHSA-5qww-56gc-f66c\n * GO-2024-3360 CVE-2024-25133 GHSA-wgqq-9qh8-wvqv\n * GO-2025-3361 CVE-2024-55196 GHSA-rv83-h68q-c4wq\n * GO-2025-3362 CVE-2025-21609 GHSA-8fx8-pffw-w498\n * GO-2025-3363 CVE-2024-56514 GHSA-cwrh-575j-8vr3\n * GO-2025-3364 CVE-2024-56513 GHSA-mg7w-c9x2-xh7r\n * GO-2025-3367 CVE-2025-21614 GHSA-r9px-m959-cxf4\n * GO-2025-3368 CVE-2025-21613 GHSA-v725-9546-7q7m\n\n- Update to version 0.0.20241220T214820 2024-12-20T21:48:20Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3101 GHSA-75qh-gg76-p2w4\n * GO-2024-3339 GHSA-8wcc-m6j2-qxvm\n\n- Update to version 0.0.20241220T203729 2024-12-20T20:37:29Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3101 GHSA-75qh-gg76-p2w4\n * GO-2024-3109 CVE-2024-43803 GHSA-pqfh-xh7w-7h3p\n * GO-2024-3333 CVE-2024-45338 GHSA-w32m-9786-jp63\n * GO-2024-3342 GHSA-hxr6-2p24-hf98\n * GO-2024-3343 CVE-2024-9779 GHSA-jhh6-6fhp-q2xp\n * GO-2024-3344 GHSA-32gq-x56h-299c\n * GO-2024-3349 CVE-2024-25131 GHSA-77c2-c35q-254w\n * GO-2024-3350 GHSA-5pf6-cq2v-23ww\n * GO-2024-3354 CVE-2024-12678 GHSA-hr68-hvgv-xxqf\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-60,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-60,openSUSE-SLE-15.6-2025-60", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0060-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0060-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250060-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0060-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020087.html" }, { "category": "self", "summary": "SUSE CVE CVE-2024-12678 page", "url": "https://www.suse.com/security/cve/CVE-2024-12678/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25131 page", "url": "https://www.suse.com/security/cve/CVE-2024-25131/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25133 page", "url": "https://www.suse.com/security/cve/CVE-2024-25133/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28892 page", "url": "https://www.suse.com/security/cve/CVE-2024-28892/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43803 page", "url": "https://www.suse.com/security/cve/CVE-2024-43803/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45338 page", "url": "https://www.suse.com/security/cve/CVE-2024-45338/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45387 page", "url": "https://www.suse.com/security/cve/CVE-2024-45387/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-54148 page", "url": "https://www.suse.com/security/cve/CVE-2024-54148/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-55196 page", "url": "https://www.suse.com/security/cve/CVE-2024-55196/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-55947 page", "url": "https://www.suse.com/security/cve/CVE-2024-55947/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56362 page", "url": "https://www.suse.com/security/cve/CVE-2024-56362/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56513 page", "url": "https://www.suse.com/security/cve/CVE-2024-56513/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56514 page", "url": "https://www.suse.com/security/cve/CVE-2024-56514/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9779 page", "url": "https://www.suse.com/security/cve/CVE-2024-9779/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21609 page", "url": "https://www.suse.com/security/cve/CVE-2025-21609/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21613 page", "url": "https://www.suse.com/security/cve/CVE-2025-21613/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21614 page", "url": "https://www.suse.com/security/cve/CVE-2025-21614/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22130 page", "url": "https://www.suse.com/security/cve/CVE-2025-22130/" } ], "title": "Security update for govulncheck-vulndb", "tracking": { "current_release_date": "2025-01-10T11:33:29Z", "generator": { "date": "2025-01-10T11:33:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0060-1", "initial_release_date": "2025-01-10T11:33:29Z", "revision_history": [ { "date": "2025-01-10T11:33:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "product": { "name": "govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "product_id": "govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" }, "product_reference": "govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" }, "product_reference": "govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12678", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-12678" } ], "notes": [ { "category": "general", "text": "Nomad Community and Nomad Enterprise (\"Nomad\") allocations are vulnerable to privilege escalation within a namespace through unredacted workload identity tokens. This vulnerability, identified as CVE-2024-12678, is fixed in Nomad Community Edition 1.9.4 and Nomad Enterprise 1.9.4, 1.8.8, and 1.7.16.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-12678", "url": "https://www.suse.com/security/cve/CVE-2024-12678" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2024-12678" }, { "cve": "CVE-2024-25131", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-25131" } ], "notes": [ { "category": "general", "text": "A flaw was found in the MustGather.managed.openshift.io Custom Defined Resource (CRD) of OpenShift Dedicated. A non-privileged user on the cluster can create a MustGather object with a specially crafted file and set the most privileged service account to run the job. This can allow a standard developer user to escalate their privileges to a cluster administrator and pivot to the AWS environment.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-25131", "url": "https://www.suse.com/security/cve/CVE-2024-25131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2024-25131" }, { "cve": "CVE-2024-25133", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-25133" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Hive ClusterDeployments resource in OpenShift Dedicated. In certain conditions, this issue may allow a developer account on a Hive-enabled cluster to obtain cluster-admin privileges by executing arbitrary commands on the hive/hive-controllers pod.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-25133", "url": "https://www.suse.com/security/cve/CVE-2024-25133" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2024-25133" }, { "cve": "CVE-2024-28892", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28892" } ], "notes": [ { "category": "general", "text": "An OS command injection vulnerability exists in the name parameter of GoCast 1.1.3. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an unauthenticated HTTP request to trigger this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28892", "url": "https://www.suse.com/security/cve/CVE-2024-28892" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "critical" } ], "title": "CVE-2024-28892" }, { "cve": "CVE-2024-43803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43803" } ], "notes": [ { "category": "general", "text": "The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. The `BareMetalHost` (BMH) CRD allows the `userData`, `metaData`, and `networkData` for the provisioned host to be specified as links to Kubernetes Secrets. There are fields for both the `Name` and `Namespace` of the Secret, meaning that versions of the baremetal-operator prior to 0.8.0, 0.6.2, and 0.5.2 will read a `Secret` from any namespace. A user with access to create or edit a `BareMetalHost` can thus exfiltrate a `Secret` from another namespace by using it as e.g. the `userData` for provisioning some host (note that this need not be a real host, it could be a VM somewhere).\n\nBMO will only read a key with the name `value` (or `userData`, `metaData`, or `networkData`), so that limits the exposure somewhat. `value` is probably a pretty common key though. Secrets used by _other_ `BareMetalHost`s in different namespaces are always vulnerable. It is probably relatively unusual for anyone other than cluster administrators to have RBAC access to create/edit a `BareMetalHost`. This vulnerability is only meaningful, if the cluster has users other than administrators and users\u0027 privileges are limited to their respective namespaces.\n\nThe patch prevents BMO from accepting links to Secrets from other namespaces as BMH input. Any BMH configuration is only read from the same namespace only. The problem is patched in BMO releases v0.7.0, v0.6.2 and v0.5.2 and users should upgrade to those versions. Prior upgrading, duplicate the BMC Secrets to the namespace where the corresponding BMH is. After upgrade, remove the old Secrets. As a workaround, an operator can configure BMO RBAC to be namespace scoped for Secrets, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43803", "url": "https://www.suse.com/security/cve/CVE-2024-43803" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "moderate" } ], "title": "CVE-2024-43803" }, { "cve": "CVE-2024-45338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45338" } ], "notes": [ { "category": "general", "text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45338", "url": "https://www.suse.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "SUSE Bug 1234794 for CVE-2024-45338", "url": "https://bugzilla.suse.com/1234794" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2024-45338" }, { "cve": "CVE-2024-45387", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45387" } ], "notes": [ { "category": "general", "text": "An SQL injection vulnerability in Traffic Ops in Apache Traffic Control \u003c= 8.0.1, \u003e= 8.0.0 allows a privileged user with role \"admin\", \"federation\", \"operations\", \"portal\", or \"steering\" to execute arbitrary SQL against the database by sending a specially-crafted PUT request.\n\nUsers are recommended to upgrade to version Apache Traffic Control 8.0.2 if you run an affected version of Traffic Ops.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45387", "url": "https://www.suse.com/security/cve/CVE-2024-45387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "critical" } ], "title": "CVE-2024-45387" }, { "cve": "CVE-2024-54148", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-54148" } ], "notes": [ { "category": "general", "text": "Gogs is an open source self-hosted Git service. A malicious user is able to commit and edit a crafted symlink file to a repository to gain SSH access to the server. The vulnerability is fixed in 0.13.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-54148", "url": "https://www.suse.com/security/cve/CVE-2024-54148" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "critical" } ], "title": "CVE-2024-54148" }, { "cve": "CVE-2024-55196", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-55196" } ], "notes": [ { "category": "general", "text": "Insufficiently Protected Credentials in the Mail Server Configuration in GoPhish v0.12.1 allows an attacker to access cleartext passwords for the configured IMAP and SMTP servers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-55196", "url": "https://www.suse.com/security/cve/CVE-2024-55196" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2024-55196" }, { "cve": "CVE-2024-55947", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-55947" } ], "notes": [ { "category": "general", "text": "Gogs is an open source self-hosted Git service. A malicious user is able to write a file to an arbitrary path on the server to gain SSH access to the server. The vulnerability is fixed in 0.13.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-55947", "url": "https://www.suse.com/security/cve/CVE-2024-55947" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2024-55947" }, { "cve": "CVE-2024-56362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56362" } ], "notes": [ { "category": "general", "text": "Navidrome is an open source web-based music collection server and streamer. Navidrome stores the JWT secret in plaintext in the navidrome.db database file under the property table. This practice introduces a security risk because anyone with access to the database file can retrieve the secret. This vulnerability is fixed in 0.54.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56362", "url": "https://www.suse.com/security/cve/CVE-2024-56362" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2024-56362" }, { "cve": "CVE-2024-56513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56513" } ], "notes": [ { "category": "general", "text": "Karmada is a Kubernetes management system that allows users to run cloud-native applications across multiple Kubernetes clusters and clouds. Prior to version 1.12.0, the PULL mode clusters registered with the `karmadactl register` command have excessive privileges to access control plane resources. By abusing these permissions, an attacker able to authenticate as the karmada-agent to a karmada cluster would be able to obtain administrative privileges over the entire federation system including all registered member clusters. Since Karmada v1.12.0, command `karmadactl register` restricts the access permissions of pull mode member clusters to control plane resources. This way, an attacker able to authenticate as the karmada-agent cannot control other member clusters in Karmada. As a workaround, one may restrict the access permissions of pull mode member clusters to control plane resources according to Karmada Component Permissions Docs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56513", "url": "https://www.suse.com/security/cve/CVE-2024-56513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2024-56513" }, { "cve": "CVE-2024-56514", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56514" } ], "notes": [ { "category": "general", "text": "Karmada is a Kubernetes management system that allows users to run cloud-native applications across multiple Kubernetes clusters and clouds. Prior to version 1.12.0, both in karmadactl and karmada-operator, it is possible to supply a filesystem path, or an HTTP(s) URL to retrieve the custom resource definitions(CRDs) needed by Karmada. The CRDs are downloaded as a gzipped tarfile and are vulnerable to a TarSlip vulnerability. An attacker able to supply a malicious CRD file into a Karmada initialization could write arbitrary files in arbitrary paths of the filesystem. From Karmada version 1.12.0, when processing custom CRDs files, CRDs archive verification is utilized to enhance file system robustness. A workaround is available. Someone who needs to set flag `--crd` to customize the CRD files required for Karmada initialization when using `karmadactl init` to set up Karmada can manually inspect the CRD files to check whether they contain sequences such as `../` that would alter file paths, to determine if they potentially include malicious files. When using karmada-operator to set up Karmada, one must upgrade one\u0027s karmada-operator to one of the fixed versions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56514", "url": "https://www.suse.com/security/cve/CVE-2024-56514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "moderate" } ], "title": "CVE-2024-56514" }, { "cve": "CVE-2024-9779", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9779" } ], "notes": [ { "category": "general", "text": "A flaw was found in Open Cluster Management (OCM) when a user has access to the worker nodes which contain the cluster-manager or klusterlet deployments. The cluster-manager deployment uses a service account with the same name \"cluster-manager\" which is bound to a ClusterRole also named \"cluster-manager\", which includes the permission to create Pod resources. If this deployment runs a pod on an attacker-controlled node, the attacker can obtain the cluster-manager\u0027s token and steal any service account token by creating and mounting the target service account to control the whole cluster.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9779", "url": "https://www.suse.com/security/cve/CVE-2024-9779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2024-9779" }, { "cve": "CVE-2025-21609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21609" } ], "notes": [ { "category": "general", "text": "SiYuan is self-hosted, open source personal knowledge management software. SiYuan Note version 3.1.18 has an arbitrary file deletion vulnerability. The vulnerability exists in the `POST /api/history/getDocHistoryContent` endpoint. An attacker can craft a payload to exploit this vulnerability, resulting in the deletion of arbitrary files on the server. Commit d9887aeec1b27073bec66299a9a4181dc42969f3 fixes this vulnerability and is expected to be available in version 3.1.19.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21609", "url": "https://www.suse.com/security/cve/CVE-2025-21609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "critical" } ], "title": "CVE-2025-21609" }, { "cve": "CVE-2025-21613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21613" } ], "notes": [ { "category": "general", "text": "go-git is a highly extensible git implementation library written in pure Go. An argument injection vulnerability was discovered in go-git versions prior to v5.13. Successful exploitation of this vulnerability could allow an attacker to set arbitrary values to git-upload-pack flags. This only happens when the file transport protocol is being used, as that is the only protocol that shells out to git binaries. This vulnerability is fixed in 5.13.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21613", "url": "https://www.suse.com/security/cve/CVE-2025-21613" }, { "category": "external", "summary": "SUSE Bug 1235572 for CVE-2025-21613", "url": "https://bugzilla.suse.com/1235572" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2025-21613" }, { "cve": "CVE-2025-21614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21614" } ], "notes": [ { "category": "general", "text": "go-git is a highly extensible git implementation library written in pure Go. A denial of service (DoS) vulnerability was discovered in go-git versions prior to v5.13. This vulnerability allows an attacker to perform denial of service attacks by providing specially crafted responses from a Git server which triggers resource exhaustion in go-git clients. Users running versions of go-git from v4 and above are recommended to upgrade to v5.13 in order to mitigate this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21614", "url": "https://www.suse.com/security/cve/CVE-2025-21614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "important" } ], "title": "CVE-2025-21614" }, { "cve": "CVE-2025-22130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22130" } ], "notes": [ { "category": "general", "text": "Soft Serve is a self-hostable Git server for the command line. Prior to 0.8.2 , a path traversal attack allows existing non-admin users to access and take over other user\u0027s repositories. A malicious user then can modify, delete, and arbitrarily repositories as if they were an admin user without explicitly giving them permissions. This is patched in v0.8.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22130", "url": "https://www.suse.com/security/cve/CVE-2025-22130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-01-10T11:33:29Z", "details": "moderate" } ], "title": "CVE-2025-22130" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.