rhsa-2025:12325
Vulnerability from csaf_redhat
Published
2025-08-07 00:32
Modified
2025-08-21 17:51
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.79 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.79 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.79. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2025:12324
Security Fix(es):
* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.79 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.79. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:12324\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:12325", "url": "https://access.redhat.com/errata/RHSA-2025:12325" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12325.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.79 security and extras update", "tracking": { "current_release_date": "2025-08-21T17:51:10+00:00", "generator": { "date": "2025-08-21T17:51:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:12325", "initial_release_date": "2025-08-07T00:32:00+00:00", "revision_history": [ { "date": "2025-08-07T00:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-07T00:32:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-21T17:51:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202507240129.p0.g96af0ec.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202507240129.p0.g96af0ec.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202507240129.p0.g96af0ec.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202507230159.p0.gd5498aa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202507230159.p0.ge8b93dd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202507230159.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202507230159.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202507230159.p0.g5e2696b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202507230159.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202507230159.p0.g007c2b1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202507230159.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64", "product_id": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202507230159.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64", "product_id": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202507230159.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202507230159.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202507230159.p0.g092b025.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202507230159.p0.g1ae818e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.g742d4b4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202507230159.p0.g1429a66.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.g30790fe.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64", "product_id": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202507230159.p0.g45e9b62.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202507230159.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202507230159.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64", "product_id": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202507230159.p0.gcf60854.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202507230159.p0.gaf11914.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.gda2786b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.g092b025.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64", "product": { "name": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64", "product_id": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202507230159.p0.g2e8a42b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202507230159.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202507230159.p0.gaee829d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "product_id": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202507230159.p0.gaee829d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.gbffcfee.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202507240129.p0.g48b6377.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202507230159.p0.gd16352d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.gee4fb01.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202507230159.p0.g48b6377.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202507230159.p0.g295fe45.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202507230159.p0.g68b461f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202507230159.p0.gd58a580.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202507230159.p0.g700b61e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202507230159.p0.gd58a580.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202507230159.p0.gd58a580.assembly.stream.el8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45339", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-01-28T02:00:48.029971+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342463" } ], "notes": [ { "category": "description", "text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45339" }, { "category": "external", "summary": "RHBZ#2342463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45339" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339" }, { "category": "external", "summary": "https://github.com/golang/glog/pull/74", "url": "https://github.com/golang/glog/pull/74" }, { "category": "external", "summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2", "url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs", "url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs" }, { "category": "external", "summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File", "url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3372", "url": "https://pkg.go.dev/vuln/GO-2025-3372" } ], "release_date": "2025-01-28T01:03:24.105000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T00:32:00+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12325" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…