rhsa-2025:4408
Vulnerability from csaf_redhat
Published
2025-05-08 19:30
Modified
2025-08-20 22:09
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.76 security and extras update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.76 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.76. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2025:4409 Security Fix(es): * jinja2: Jinja sandbox breakout through attr filter selecting format method (CVE-2025-27516) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.76 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.76. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:4409\nSecurity Fix(es):\n\n* jinja2: Jinja sandbox breakout through attr filter selecting format\nmethod (CVE-2025-27516)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:4408",
        "url": "https://access.redhat.com/errata/RHSA-2025:4408"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2350190",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350190"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4408.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.76 security and extras update",
    "tracking": {
      "current_release_date": "2025-08-20T22:09:35+00:00",
      "generator": {
        "date": "2025-08-20T22:09:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.6"
        }
      },
      "id": "RHSA-2025:4408",
      "initial_release_date": "2025-05-08T19:30:19+00:00",
      "revision_history": [
        {
          "date": "2025-05-08T19:30:19+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-05-08T19:30:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-08-20T22:09:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202504010132.p0.gca2ebf6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202504010132.p0.gca2ebf6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202504010132.p0.gca2ebf6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202504010132.p0.gd5498aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202504010132.p0.ge8b93dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202504010132.p0.g14a108a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8_amd64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202504010132.p0.g14a108a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202504010132.p0.g5e2696b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202504071758.p0.g0bd975e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb_amd64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202504010132.p0.g007c2b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202504010132.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5_amd64",
                  "product_id": "openshift4/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202504010132.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75_amd64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75_amd64",
                  "product_id": "openshift4/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202504010132.p0.g0bd975e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202504240630.p0.g0bd975e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202504010132.p0.g092b025.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202504010132.p0.g1ae818e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202504010132.p0.g742d4b4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202504010132.p0.g1429a66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202504010132.p0.g30790fe.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da_amd64",
                "product": {
                  "name": "openshift4/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da_amd64",
                  "product_id": "openshift4/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202504010132.p0.g45e9b62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202504010132.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202504010132.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e_amd64",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e_amd64",
                  "product_id": "openshift4/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202504010132.p0.gcf60854.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202504010132.p0.g2850049.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202504010132.p0.gda2786b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202504010132.p0.g092b025.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7_amd64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7_amd64",
                  "product_id": "openshift4/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202504010132.p0.g2e8a42b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202504010132.p0.g14a108a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
                  "product_id": "openshift4/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202504010132.p0.gaee829d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202504010132.p0.gaee829d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9_amd64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202504010132.p0.gbffcfee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202504010132.p0.g48b6377.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202504010132.p0.gd16352d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202504010132.p0.gee4fb01.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202504010132.p0.g48b6377.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079_amd64",
                  "product_id": "openshift4/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202504010132.p0.g295fe45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202504010132.p0.g68b461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202504010132.p0.gd58a580.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202504010132.p0.g700b61e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202504010132.p0.gd58a580.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202504010132.p0.gd58a580.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e_amd64"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da_amd64"
        },
        "product_reference": "openshift4/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5_amd64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75_amd64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7_amd64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079_amd64"
        },
        "product_reference": "openshift4/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-27516",
      "cwe": {
        "id": "CWE-1336",
        "name": "Improper Neutralization of Special Elements Used in a Template Engine"
      },
      "discovery_date": "2025-03-05T21:01:07.674606+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e_amd64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2_amd64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9_amd64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d_amd64",
            "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2350190"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jinja. In affected versions, an oversight in how the Jinja sandboxed environment interacts with the `|attr` filter allows an attacker who controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications that execute untrusted templates. Jinja\u0027s sandbox does catch calls to `str.format` and ensures they don\u0027t escape the sandbox. However, it\u0027s possible to use the `|attr` filter to get a reference to a string\u0027s plain format method, bypassing the sandbox.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jinja2: Jinja sandbox breakout through attr filter selecting format method",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as important severity due to the potential for an attacker to bypass Jinja\u0027s sandbox by exploiting the |attr filter, by controlling template content, an attacker can execute arbitrary Python code, impacting the integrity, confidentiality, and availability of the system. While the attack requires user interaction to trigger untrusted templates, the risk is significant in applications that allow such templates to be executed.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
          "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
          "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e_amd64",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2_amd64",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9_amd64",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d_amd64",
          "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-27516"
        },
        {
          "category": "external",
          "summary": "RHBZ#2350190",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350190"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27516",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27516",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27516"
        },
        {
          "category": "external",
          "summary": "https://github.com/pallets/jinja/commit/90457bbf33b8662926ae65cdde4c4c32e756e403",
          "url": "https://github.com/pallets/jinja/commit/90457bbf33b8662926ae65cdde4c4c32e756e403"
        },
        {
          "category": "external",
          "summary": "https://github.com/pallets/jinja/security/advisories/GHSA-cpwx-vrp4-4pq7",
          "url": "https://github.com/pallets/jinja/security/advisories/GHSA-cpwx-vrp4-4pq7"
        }
      ],
      "release_date": "2025-03-05T20:40:06.568000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-05-08T19:30:19+00:00",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:4408"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:f03618d603dc984ab9a2b9ee4465869be915b1af424acd67c80d9b9fb29aee9e_amd64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ccbd261293cba8c6ac4fbc70b998bccf3df5ae6d1376b8e3a058a9a61a23c9c2_amd64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:ff4f3a9d196915ff3368b61d9a729e2cb033cebbb79912de46098baa094218e9_amd64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:798e60e117dc0c8d10191a5e4a7d74acfe342a5f79777938e4e92db87f7a8929_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:46c30b6fd3b0c58582325ad007e06307144781ed16ed958825762ab6d32c32d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:717f0ef90664b91299827d2ba63008b14c1c35361b9d27af5dd0132449aa29e3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe8f31e9ab99130065f004bcaf99962380b7831f05fb52aa926f9d1a7b83e911_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:5778a102f8361e9c7489d6d5fb6b69a6c50bfaf745d598bfd4da48ed64fbf3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:c13ca498134838df1e0503c965f7e97b5f5d4954b41162553d5b0bb467ca96fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:f988abd875198a754162eb58d88d204c04e61df9648b07abc32a7a8144942a3d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:878d9c0b562ce0b100bc3cd8d4ed158745b4a3e4909bcd4a497936219e087e64_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:cc6a83695966518acd2c8f6fdaa0d1f31029ea1199fe231880bbe9cb10e11d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:c1bc04c491076ddc2c63b62c8133593feea3266271cf49d2517d010a74dd44da_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3265c5298ffcff3e922ab397df23447d0c0ccd69882df3b77393269da46f82e5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:f6047c52c79301541a53c6b46963b0960c455d007b403e0f709eaac6f7e2b23b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:5d40f09eb29775a64d059cb9b02a93fe4a0128c06cb3690756334c0b0db1ce2e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:75f8b42c27f3d13e416f95680bf9ca221a90172083876d66eb00c5de979706b5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f9380895972a1362d2fce6394bf5952ea1517f4f43a5670ec04fc1e3cbca4abc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d5ad3f691967138bed0824a3f523caeea3e20ec8dc63874d3fd8db856ac42599_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:c8a2c96d2f80306c4e0f12e52f231d4892ddc0fa09ac5bf64399507fd79dbc75_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad218406ce14565a5e5945b139ea605d0971335c9f44d729c4845c4ee52b06fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:4507ad38497fe51660fb57a8731900a6f97f76341f372e6667b6f55b9ea9af06_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f88dbf6c8061a6104b81c19e0d92bde66d5f7c286c280e2b89e679c6b93b028a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:cfa2b822a6805ccb10b77e7a46f6ac85e30ba6cdb8bcac9cee3c53a42ffd6eb8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:62b003061362514fdeb95b4405efe40cdaa7235ff2b289171b48da694ea8474e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:ace47e5568655a2e95826f04518e72e955d9ee5485850e8c1b7e3e063e1afeef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:000dc197fb76fef681aa813ed55e62b579ef5a1b1649fd151d8dac91524bcd56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:66193b5a7fcb813e2d400ed5e689307ff1ec4e00d4b1ba9fbfcfde0f928f84c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:71d94456ec0d28809136a549d486f48a794c04c2582399a3671bd2ec339b4079_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:8e2bc209038afbcc2199522273e28755ca6c10540b319fc81a2f3ad1b25c089b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:24e43ba923b7dce5acf0770d60de0093376f32dd3ce9e16001ead0a60fd8777e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:67accecb157b7c6e6aac3903a0682b2da58633a193bfd80f126ebc03aa9227b2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:f0152a0646efed730c64bc5ed492befd55f37c2229554721ee498a9e20d65d1a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:6c03954322b14e438c256b619ae449fafcbb2a137c1f2ffad62df7b9d4a2f658_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:7fe0659e85854d24f65bb76103ed3a5a90edb43ad17fb0d2639f7c193f014109_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1f2fe0cdf086aff3b06bfdc78be0c0e651a5d4db7525e8ef851c32cf1fc773d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c5b9ced7487aec7dcacde19ccbfe311618bbc0c177e4af6636107d6fe4eeb05d_amd64",
            "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:129f48a1160d7adc34d655153cb6a9021b4843191f601629df6e4bfd9f5bc4cf_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jinja2: Jinja sandbox breakout through attr filter selecting format method"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…