Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-0406 (GCVE-0-2024-0406)
Vulnerability from cvelistv5
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Version: v3.0.0 < * Patch: v4.0.0 < * |
|||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-0406",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-04-09T19:56:01.225454Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-05T17:22:38.198Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T18:04:49.645Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/security/cve/CVE-2024-0406"
},
{
"name": "RHBZ#2257749",
"tags": [
"issue-tracking",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://github.com/mholt/archiver",
"defaultStatus": "unaffected",
"packageName": "archiver",
"versions": [
{
"lessThan": "*",
"status": "affected",
"version": "v3.0.0",
"versionType": "custom"
},
{
"lessThan": "*",
"status": "unaffected",
"version": "v4.0.0",
"versionType": "custom"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:openshift:4.18::el9"
],
"defaultStatus": "affected",
"packageName": "openshift4/oc-mirror-plugin-rhel9",
"product": "Red Hat OpenShift Container Platform 4.18",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v4.18.0-202503051333.p0.g22b273d.assembly.stream.el9",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:advanced_cluster_security:3"
],
"defaultStatus": "affected",
"packageName": "advanced-cluster-security/rhacs-main-rhel8",
"product": "Red Hat Advanced Cluster Security 3",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:advanced_cluster_security:3"
],
"defaultStatus": "affected",
"packageName": "advanced-cluster-security/rhacs-roxctl-rhel8",
"product": "Red Hat Advanced Cluster Security 3",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:advanced_cluster_security:3"
],
"defaultStatus": "affected",
"packageName": "advanced-cluster-security/rhacs-scanner-rhel8",
"product": "Red Hat Advanced Cluster Security 3",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:advanced_cluster_security:4"
],
"defaultStatus": "unaffected",
"packageName": "advanced-cluster-security/rhacs-main-rhel8",
"product": "Red Hat Advanced Cluster Security 4",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:advanced_cluster_security:4"
],
"defaultStatus": "unaffected",
"packageName": "advanced-cluster-security/rhacs-roxctl-rhel8",
"product": "Red Hat Advanced Cluster Security 4",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:advanced_cluster_security:4"
],
"defaultStatus": "unaffected",
"packageName": "advanced-cluster-security/rhacs-scanner-rhel8",
"product": "Red Hat Advanced Cluster Security 4",
"vendor": "Red Hat"
}
],
"credits": [
{
"lang": "en",
"value": "This issue was discovered by Stefan Cornelius (Red Hat)."
}
],
"datePublic": "2024-01-31T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library."
}
],
"metrics": [
{
"other": {
"content": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"value": "Moderate"
},
"type": "Red Hat severity rating"
}
},
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N",
"version": "3.1"
},
"format": "CVSS"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-22",
"description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-20T18:08:52.704Z",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "RHSA-2025:2449",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
},
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/security/cve/CVE-2024-0406"
},
{
"name": "RHBZ#2257749",
"tags": [
"issue-tracking",
"x_refsource_REDHAT"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749"
}
],
"timeline": [
{
"lang": "en",
"time": "2024-01-10T00:00:00+00:00",
"value": "Reported to Red Hat."
},
{
"lang": "en",
"time": "2024-01-31T00:00:00+00:00",
"value": "Made public."
}
],
"title": "Mholt/archiver: path traversal vulnerability",
"x_redhatCweChain": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2024-0406",
"datePublished": "2024-04-06T16:11:02.643Z",
"dateReserved": "2024-01-10T18:18:28.288Z",
"dateUpdated": "2025-11-20T18:08:52.704Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-0406\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2024-04-06T17:15:07.127\",\"lastModified\":\"2025-04-25T15:02:44.233\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 una falla en el paquete mholt/archiver. Esta falla permite a un atacante crear un archivo tar especialmente manipulado que, cuando se descomprime, puede permitir el acceso a archivos o directorios restringidos. Este problema puede permitir la creaci\u00f3n o sobrescritura de archivos con los privilegios del usuario o de la aplicaci\u00f3n usando la librer\u00eda.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":4.2},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mholt:archiver:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0\",\"versionEndExcluding\":\"4.0.0\",\"matchCriteriaId\":\"A9611164-4F5F-4D75-8E6B-40C77B622481\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:advanced_cluster_security:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0FD736A-8730-446A-BA3A-7B608DB62B0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.18\",\"versionEndExcluding\":\"4.18.4\",\"matchCriteriaId\":\"9865460D-A462-4F64-BD67-434E59AF36AF\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2449\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-0406\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2257749\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-0406\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2257749\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://access.redhat.com/security/cve/CVE-2024-0406\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2257749\", \"name\": \"RHBZ#2257749\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T18:04:49.645Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-0406\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-04-09T19:56:01.225454Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-07-05T15:20:43.368Z\"}}], \"cna\": {\"title\": \"Mholt/archiver: path traversal vulnerability\", \"credits\": [{\"lang\": \"en\", \"value\": \"This issue was discovered by Stefan Cornelius (Red Hat).\"}], \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.1, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"v3.0.0\", \"lessThan\": \"*\", \"versionType\": \"custom\"}, {\"status\": \"unaffected\", \"version\": \"v4.0.0\", \"lessThan\": \"*\", \"versionType\": \"custom\"}], \"packageName\": \"archiver\", \"collectionURL\": \"https://github.com/mholt/archiver\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.18::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.18\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v4.18.0-202503051333.p0.g22b273d.assembly.stream.el9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift4/oc-mirror-plugin-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:advanced_cluster_security:3\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Advanced Cluster Security 3\", \"packageName\": \"advanced-cluster-security/rhacs-main-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:advanced_cluster_security:3\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Advanced Cluster Security 3\", \"packageName\": \"advanced-cluster-security/rhacs-roxctl-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:advanced_cluster_security:3\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Advanced Cluster Security 3\", \"packageName\": \"advanced-cluster-security/rhacs-scanner-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:advanced_cluster_security:4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Advanced Cluster Security 4\", \"packageName\": \"advanced-cluster-security/rhacs-main-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:advanced_cluster_security:4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Advanced Cluster Security 4\", \"packageName\": \"advanced-cluster-security/rhacs-roxctl-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:advanced_cluster_security:4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Advanced Cluster Security 4\", \"packageName\": \"advanced-cluster-security/rhacs-scanner-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2024-01-10T00:00:00+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2024-01-31T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2024-01-31T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:2449\", \"name\": \"RHSA-2025:2449\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2024-0406\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2257749\", \"name\": \"RHBZ#2257749\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-22\", \"description\": \"Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-11-20T18:08:52.704Z\"}, \"x_redhatCweChain\": \"CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)\"}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-0406\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-20T18:08:52.704Z\", \"dateReserved\": \"2024-01-10T18:18:28.288Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2024-04-06T16:11:02.643Z\", \"assignerShortName\": \"redhat\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
WID-SEC-W-2024-1755
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Gitea ist ein quelloffener Github-Klon.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Gitea ausnutzen, um Dateien zu manipulieren und weitere nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1755 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1755.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1755 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1755"
},
{
"category": "external",
"summary": "Gitea 1.22.1 Release Notes vom 2024-08-04",
"url": "https://blog.gitea.com/release-of-1.22.1"
},
{
"category": "external",
"summary": "GitHub vom 2024-08-04",
"url": "https://github.com/anchore/archiver/commit/82ca88a2eb24d418c30bf960ef071b0bbec04631"
},
{
"category": "external",
"summary": "GitHub Advisory Database",
"url": "https://github.com/advisories/GHSA-rhh4-rh7c-7r5v)"
},
{
"category": "external",
"summary": "PoC CVE-2024-6886 vom 2024-08-28",
"url": "https://www.exploit-db.com/exploits/52077"
}
],
"source_lang": "en-US",
"title": "Gitea: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-08-28T22:00:00.000+00:00",
"generator": {
"date": "2024-08-29T08:08:19.576+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.6"
}
},
"id": "WID-SEC-W-2024-1755",
"initial_release_date": "2024-08-04T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-08-04T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-08-05T22:00:00.000+00:00",
"number": "2",
"summary": "CVE erg\u00e4nzt"
},
{
"date": "2024-08-06T22:00:00.000+00:00",
"number": "3",
"summary": "weitere Schwachstelle aufgenommen"
},
{
"date": "2024-08-28T22:00:00.000+00:00",
"number": "4",
"summary": "PoC f\u00fcr CVE-2024-6886 aufgenommen"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.22.1",
"product": {
"name": "Open Source Gitea \u003c1.22.1",
"product_id": "T036572"
}
},
{
"category": "product_version",
"name": "1.22.1",
"product": {
"name": "Open Source Gitea 1.22.1",
"product_id": "T036572-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:gitea:gitea:1.22.1"
}
}
}
],
"category": "product_name",
"name": "Gitea"
}
],
"category": "vendor",
"name": "Open Source"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-6886",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Gitea, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T036572"
]
},
"release_date": "2024-08-04T22:00:00.000+00:00",
"title": "CVE-2024-6886"
},
{
"cve": "CVE-2024-0406",
"notes": [
{
"category": "description",
"text": "Es existiert eine Schwachstelle in Gitea. Diese besteht im Paket mholt/archiver. Eine speziell gestaltete tar-Datei erm\u00f6glicht, wenn sie entpackt wird, den Zugriff auf eingeschr\u00e4nkte Dateien oder Verzeichnisse. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu erstellen oder zu \u00fcberschreiben. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T036572"
]
},
"release_date": "2024-08-06T22:00:00.000+00:00",
"title": "CVE-2024-0406"
}
]
}
wid-sec-w-2025-0001
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter oder lokaler Angreifer kann mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0001 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0001.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0001 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0001"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2025-01-01",
"url": "https://www.ibm.com/support/pages/node/7180105"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7180361 vom 2025-01-07",
"url": "https://www.ibm.com/support/pages/node/7180361"
}
],
"source_lang": "en-US",
"title": "IBM DB2: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-01-06T23:00:00.000+00:00",
"generator": {
"date": "2025-01-07T11:42:20.646+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2025-0001",
"initial_release_date": "2025-01-01T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-01-01T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-01-06T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.1.0",
"product": {
"name": "IBM DB2 \u003c5.1.0",
"product_id": "T039987"
}
},
{
"category": "product_version",
"name": "5.1.0",
"product": {
"name": "IBM DB2 5.1.0",
"product_id": "T039987-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:db2:5.1.0"
}
}
},
{
"category": "product_version_range",
"name": "Warehouse \u003c5.1.0",
"product": {
"name": "IBM DB2 Warehouse \u003c5.1.0",
"product_id": "T039988"
}
},
{
"category": "product_version",
"name": "Warehouse 5.1.0",
"product": {
"name": "IBM DB2 Warehouse 5.1.0",
"product_id": "T039988-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:db2:warehouse__5.1.0"
}
}
}
],
"category": "product_name",
"name": "DB2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c10.1.6.4",
"product": {
"name": "IBM Spectrum Protect Plus \u003c10.1.6.4",
"product_id": "T040030"
}
},
{
"category": "product_version",
"name": "10.1.6.4",
"product": {
"name": "IBM Spectrum Protect Plus 10.1.6.4",
"product_id": "T040030-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.6.4"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect Plus"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-32740",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2021-32740"
},
{
"cve": "CVE-2021-41186",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2021-41186"
},
{
"cve": "CVE-2022-0759",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2022-0759"
},
{
"cve": "CVE-2022-24795",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2022-24795"
},
{
"cve": "CVE-2022-31163",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2022-31163"
},
{
"cve": "CVE-2023-39325",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2023-39325"
},
{
"cve": "CVE-2023-41993",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2023-41993"
},
{
"cve": "CVE-2023-45283",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2023-45283"
},
{
"cve": "CVE-2023-45288",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2023-45288"
},
{
"cve": "CVE-2023-6597",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2024-0406",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-0406"
},
{
"cve": "CVE-2024-20918",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-20918"
},
{
"cve": "CVE-2024-20952",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-20952"
},
{
"cve": "CVE-2024-2398",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-2398"
},
{
"cve": "CVE-2024-24786",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-24786"
},
{
"cve": "CVE-2024-27281",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-27281"
},
{
"cve": "CVE-2024-2961",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-2961"
},
{
"cve": "CVE-2024-29857",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-29857"
},
{
"cve": "CVE-2024-33599",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-33599"
},
{
"cve": "CVE-2024-33883",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-33883"
},
{
"cve": "CVE-2024-37370",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-37370"
},
{
"cve": "CVE-2024-37371",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-37890",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-37890"
},
{
"cve": "CVE-2024-39338",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-39338"
},
{
"cve": "CVE-2024-4068",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-4068"
},
{
"cve": "CVE-2024-41110",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-41110"
},
{
"cve": "CVE-2024-41123",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-41123"
},
{
"cve": "CVE-2024-41946",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-41946"
},
{
"cve": "CVE-2024-45296",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-45296"
},
{
"cve": "CVE-2024-45491",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-45491"
},
{
"cve": "CVE-2024-45590",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-45590"
},
{
"cve": "CVE-2024-47220",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-47220"
},
{
"cve": "CVE-2024-47554",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-47554"
},
{
"cve": "CVE-2024-6119",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-6119"
},
{
"cve": "CVE-2024-6345",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data. Diese existieren wegen unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen, sowie Fehlern in der Speicherbehandlung, Eingabevalidierung und Berechtigungsverwaltung bez\u00fcglich der genutzten Komponenten, wie z.B. Java SE, cURL, Bouncy Castle, Kerberos und expat. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T040030",
"T039988",
"T039987"
]
},
"release_date": "2025-01-01T23:00:00.000+00:00",
"title": "CVE-2024-6345"
}
]
}
wid-sec-w-2024-1755
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Gitea ist ein quelloffener Github-Klon.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Gitea ausnutzen, um Dateien zu manipulieren und weitere nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1755 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1755.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1755 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1755"
},
{
"category": "external",
"summary": "Gitea 1.22.1 Release Notes vom 2024-08-04",
"url": "https://blog.gitea.com/release-of-1.22.1"
},
{
"category": "external",
"summary": "GitHub vom 2024-08-04",
"url": "https://github.com/anchore/archiver/commit/82ca88a2eb24d418c30bf960ef071b0bbec04631"
},
{
"category": "external",
"summary": "GitHub Advisory Database",
"url": "https://github.com/advisories/GHSA-rhh4-rh7c-7r5v)"
},
{
"category": "external",
"summary": "PoC CVE-2024-6886 vom 2024-08-28",
"url": "https://www.exploit-db.com/exploits/52077"
}
],
"source_lang": "en-US",
"title": "Gitea: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-08-28T22:00:00.000+00:00",
"generator": {
"date": "2024-08-29T08:08:19.576+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.6"
}
},
"id": "WID-SEC-W-2024-1755",
"initial_release_date": "2024-08-04T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-08-04T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-08-05T22:00:00.000+00:00",
"number": "2",
"summary": "CVE erg\u00e4nzt"
},
{
"date": "2024-08-06T22:00:00.000+00:00",
"number": "3",
"summary": "weitere Schwachstelle aufgenommen"
},
{
"date": "2024-08-28T22:00:00.000+00:00",
"number": "4",
"summary": "PoC f\u00fcr CVE-2024-6886 aufgenommen"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.22.1",
"product": {
"name": "Open Source Gitea \u003c1.22.1",
"product_id": "T036572"
}
},
{
"category": "product_version",
"name": "1.22.1",
"product": {
"name": "Open Source Gitea 1.22.1",
"product_id": "T036572-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:gitea:gitea:1.22.1"
}
}
}
],
"category": "product_name",
"name": "Gitea"
}
],
"category": "vendor",
"name": "Open Source"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-6886",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Gitea, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T036572"
]
},
"release_date": "2024-08-04T22:00:00.000+00:00",
"title": "CVE-2024-6886"
},
{
"cve": "CVE-2024-0406",
"notes": [
{
"category": "description",
"text": "Es existiert eine Schwachstelle in Gitea. Diese besteht im Paket mholt/archiver. Eine speziell gestaltete tar-Datei erm\u00f6glicht, wenn sie entpackt wird, den Zugriff auf eingeschr\u00e4nkte Dateien oder Verzeichnisse. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu erstellen oder zu \u00fcberschreiben. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T036572"
]
},
"release_date": "2024-08-06T22:00:00.000+00:00",
"title": "CVE-2024-0406"
}
]
}
opensuse-su-2025-20160-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for hauler",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for hauler fixes the following issues:\n\n- Update to version 1.3.1 (bsc#1251516, CVE-2025-47911,\n bsc#1251891, CVE-2025-11579, bsc#1251651, CVE-2025-58190,\n bsc#1248937, CVE-2025-58058):\n * bump github.com/containerd/containerd (#474)\n * another fix to tests for new tests (#472)\n * fixed typo in testdata (#471)\n * fixed/cleaned new tests (#470)\n * trying a new way for hauler testing (#467)\n * update for cosign v3 verify (#469)\n * added digests view to info (#465)\n * bump github.com/nwaples/rardecode/v2 from 2.1.1 to 2.2.0 in the go_modules group across 1 directory (#457)\n * update oras-go to v1.2.7 for security patches (#464)\n * update cosign to v3.0.2+hauler.1 (#463)\n * fixed homebrew directory deprecation (#462)\n * add registry logout command (#460)\n\n- Update to version 1.3.0:\n * bump the go_modules group across 1 directory with 2 updates (#455)\n * upgraded versions/dependencies/deprecations (#454)\n * allow loading of docker tarballs (#452)\n * bump the go_modules group across 1 directory with 2 updates (#449)\n\n- update to 1.2.5 (bsc#1246722, CVE-2025-46569):\n * Bump github.com/open-policy-agent/opa from 1.1.0 to 1.4.0 in\n the go_modules group across 1 directory (CVE-2025-46569)\n * deprecate auth from hauler store copy\n * Bump github.com/cloudflare/circl from 1.3.7 to 1.6.1 in the\n go_modules group across 1 directory\n * Bump github.com/go-viper/mapstructure/v2 from 2.2.1 to 2.3.0\n in the go_modules group across 1 directory\n * upgraded go and dependencies versions\n\n- Update to version 1.2.5:\n * upgraded go and dependencies versions (#444)\n * Bump github.com/go-viper/mapstructure/v2 (#442)\n * bump github.com/cloudflare/circl (#441)\n * deprecate auth from hauler store copy (#440)\n * Bump github.com/open-policy-agent/opa (#438)\n\n- update to 1.2.4 (CVE-2025-22872, bsc#1241804):\n * Bump golang.org/x/net from 0.37.0 to 0.38.0 in the go_modules\n group across 1 directory\n * minor tests updates\n\n- Update to version 1.2.3:\n * formatting and flag text updates\n * add keyless signature verification (#434)\n * bump helm.sh/helm/v3 in the go_modules group across 1 directory (#430)\n * add --only flag to hauler store copy (for images) (#429)\n * fix tlog verification error/warning output (#428)\n\n- Update to version 1.2.2 (bsc#1241184, CVE-2024-0406):\n * cleanup new tlog flag typos and add shorthand (#426)\n * default public transparency log verification to false to be airgap friendly but allow override (#425)\n * bump github.com/golang-jwt/jwt/v4 (#423)\n * bump the go_modules group across 1 directory with 2 updates (#422)\n * bump github.com/go-jose/go-jose/v3 (#417)\n * bump github.com/go-jose/go-jose/v4 (#415)\n * clear default manifest name if product flag used with sync (#412)\n * updates for v1.2.0 (#408)\n * fixed remote code (#407)\n * added remote file fetch to load (#406)\n * added remote and multiple file fetch to sync (#405)\n * updated save flag and related logs (#404)\n * updated load flag and related logs [breaking change] (#403)\n * updated sync flag and related logs [breaking change] (#402)\n * upgraded api update to v1/updated dependencies (#400)\n * fixed consts for oci declarations (#398)\n * fix for correctly grabbing platform post cosign 2.4 updates (#393)\n * use cosign v2.4.1+carbide.2 to address containerd annotation in index.json (#390)\n * Bump the go_modules group across 1 directory with 2 updates (#385)\n * replace mholt/archiver with mholt/archives (#384)\n * forked cosign bump to 2.4.1 and use as a library vs embedded binary (#383)\n * cleaned up registry and improved logging (#378)\n * Bump golang.org/x/crypto in the go_modules group across 1 directory (#377)\n- bump net/html dependencies (bsc#1235332, CVE-2024-45338)\n\n- Update to version 1.1.1:\n * fixed cli desc for store env var (#374)\n * updated versions for go/k8s/helm (#373)\n * updated version flag to internal/flags (#369)\n * renamed incorrectly named consts (#371)\n * added store env var (#370)\n * adding ignore errors and retries for continue on error/fail on error (#368)\n * updated/fixed hauler directory (#354)\n * standardize consts (#353)\n * removed cachedir code (#355)\n * removed k3s code (#352)\n * updated dependencies for go, helm, and k8s (#351)\n * [feature] build with boring crypto where available (#344)\n * updated workflow to goreleaser builds (#341)\n * added timeout to goreleaser workflow (#340)\n * trying new workflow build processes (#337)\n * improved workflow performance (#336)\n * have extract use proper ref (#335)\n * yet another workflow goreleaser fix (#334)\n * even more workflow fixes (#333)\n * added more fixes to github workflow (#332)\n * fixed typo in hauler store save (#331)\n * updates to fix build processes (#330)\n * added integration tests for non hauler tarballs (#325)\n * bump: golang \u003e= 1.23.1 (#328)\n * add platform flag to store save (#329)\n * Update feature_request.md\n * updated/standardize command descriptions (#313)\n * use new annotation for \u0027store save\u0027 manifest.json (#324)\n * enable docker load for hauler tarballs (#320)\n * bump to cosign v2.2.3-carbide.3 for new annotation (#322)\n * continue on error when adding images to store (#317)\n * Update README.md (#318)\n * fixed completion commands (#312)\n * github.com/rancherfederal/hauler =\u003e hauler.dev/go/hauler (#311)\n * pages: enable go install hauler.dev/go/hauler (#310)\n * Create CNAME\n * pages: initial workflow (#309)\n * testing and linting updates (#305)\n * feat-273: TLS Flags (#303)\n * added list-repos flag (#298)\n * fixed hauler login typo (#299)\n * updated cobra function for shell completion (#304)\n * updated install.sh to remove github api (#293)\n * fix image ref keys getting squashed when containing sigs/atts (#291)\n * fix missing versin info in release build (#283)\n * bump github.com/docker/docker in the go_modules group across 1 directory (#281)\n * updated install script (`install.sh`) (#280)\n * fix digest images being lost on load of hauls (Signed). (#259)\n * feat: add readonly flag (#277)\n * fixed makefile for goreleaser v2 changes (#278)\n * updated goreleaser versioning defaults (#279)\n * update feature_request.md (#274)\n * updated old references\n * updated actions workflow user\n * added dockerhub to github actions workflow\n * removed helm chart\n * added debug container and workflow\n * updated products flag description\n * updated chart for release\n * fixed workflow errors/warnings\n * fixed permissions on testdata\n * updated chart versions (will need to update again)\n * last bit of fixes to workflow\n * updated unit test workflow\n * updated goreleaser deprecations\n * added helm chart release job\n * updated github template names\n * updated imports (and go fmt)\n * formatted gitignore to match dockerignore\n * formatted all code (go fmt)\n * updated chart tests for new features\n * Adding the timeout flag for fileserver command\n * Configure chart commands to use helm clients for OCI and private registry support\n * Added some documentation text to sync command\n * Bump golang.org/x/net from 0.17.0 to 0.23.0\n * fix for dup digest smashing in cosign\n * removed vagrant scripts\n * last bit of updates and formatting of chart\n * updated hauler testdata\n * adding functionality and cleaning up\n * added initial helm chart\n * removed tag in release workflow\n * updated/fixed image ref in release workflow\n * updated/fixed platforms in release workflow\n * updated/cleaned github actions (#222)\n * Make Product Registry configurable (#194)\n * updated fileserver directory name (#219)\n * fix logging for files\n * add extra info for the tempdir override flag\n * tempdir override flag for load\n * deprecate the cache flag instead of remove\n * switch to using bci-golang as builder image\n * fix: ensure /tmp for hauler store load\n * added the copy back for now\n * remove copy at the image sync not needed with cosign update\n * removed misleading cache flag\n * better logging when adding to store\n * update to v2.2.3 of our cosign fork\n * add: dockerignore\n * add: Dockerfile\n * Bump google.golang.org/protobuf from 1.31.0 to 1.33.0\n * Bump github.com/docker/docker\n * updated and added new logos\n * updated github files\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Leap-16.0-packagehub-54",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025-20160-1.json"
},
{
"category": "self",
"summary": "SUSE Bug 1235332",
"url": "https://bugzilla.suse.com/1235332"
},
{
"category": "self",
"summary": "SUSE Bug 1241184",
"url": "https://bugzilla.suse.com/1241184"
},
{
"category": "self",
"summary": "SUSE Bug 1241804",
"url": "https://bugzilla.suse.com/1241804"
},
{
"category": "self",
"summary": "SUSE Bug 1246722",
"url": "https://bugzilla.suse.com/1246722"
},
{
"category": "self",
"summary": "SUSE Bug 1248937",
"url": "https://bugzilla.suse.com/1248937"
},
{
"category": "self",
"summary": "SUSE Bug 1251516",
"url": "https://bugzilla.suse.com/1251516"
},
{
"category": "self",
"summary": "SUSE Bug 1251651",
"url": "https://bugzilla.suse.com/1251651"
},
{
"category": "self",
"summary": "SUSE Bug 1251891",
"url": "https://bugzilla.suse.com/1251891"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0406 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0406/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11579 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11579/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22872 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22872/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-46569 page",
"url": "https://www.suse.com/security/cve/CVE-2025-46569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47911 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47911/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58058 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58058/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58190 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58190/"
}
],
"title": "Security update for hauler",
"tracking": {
"current_release_date": "2025-12-12T13:20:11Z",
"generator": {
"date": "2025-12-12T13:20:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025-20160-1",
"initial_release_date": "2025-12-12T13:20:11Z",
"revision_history": [
{
"date": "2025-12-12T13:20:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "hauler-1.3.1-bp160.1.1.aarch64",
"product": {
"name": "hauler-1.3.1-bp160.1.1.aarch64",
"product_id": "hauler-1.3.1-bp160.1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "hauler-1.3.1-bp160.1.1.x86_64",
"product": {
"name": "hauler-1.3.1-bp160.1.1.x86_64",
"product_id": "hauler-1.3.1-bp160.1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 16.0",
"product": {
"name": "openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "hauler-1.3.1-bp160.1.1.aarch64 as component of openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64"
},
"product_reference": "hauler-1.3.1-bp160.1.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 16.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "hauler-1.3.1-bp160.1.1.x86_64 as component of openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
},
"product_reference": "hauler-1.3.1-bp160.1.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 16.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-0406",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0406"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0406",
"url": "https://www.suse.com/security/cve/CVE-2024-0406"
},
{
"category": "external",
"summary": "SUSE Bug 1241181 for CVE-2024-0406",
"url": "https://bugzilla.suse.com/1241181"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "important"
}
],
"title": "CVE-2024-0406"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-11579",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11579"
}
],
"notes": [
{
"category": "general",
"text": "github.com/nwaples/rardecode versions \u003c=2.1.1 fail to restrict the dictionary size when reading large RAR dictionary sizes, which allows an attacker to provide a specially crafted RAR file and cause Denial of Service via an Out Of Memory Crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11579",
"url": "https://www.suse.com/security/cve/CVE-2025-11579"
},
{
"category": "external",
"summary": "SUSE Bug 1251871 for CVE-2025-11579",
"url": "https://bugzilla.suse.com/1251871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-11579"
},
{
"cve": "CVE-2025-22872",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22872"
}
],
"notes": [
{
"category": "general",
"text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22872",
"url": "https://www.suse.com/security/cve/CVE-2025-22872"
},
{
"category": "external",
"summary": "SUSE Bug 1241710 for CVE-2025-22872",
"url": "https://bugzilla.suse.com/1241710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-22872"
},
{
"cve": "CVE-2025-46569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-46569"
}
],
"notes": [
{
"category": "general",
"text": "Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u0027s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-46569",
"url": "https://www.suse.com/security/cve/CVE-2025-46569"
},
{
"category": "external",
"summary": "SUSE Bug 1246710 for CVE-2025-46569",
"url": "https://bugzilla.suse.com/1246710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "important"
}
],
"title": "CVE-2025-46569"
},
{
"cve": "CVE-2025-47911",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47911"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47911",
"url": "https://www.suse.com/security/cve/CVE-2025-47911"
},
{
"category": "external",
"summary": "SUSE Bug 1251308 for CVE-2025-47911",
"url": "https://bugzilla.suse.com/1251308"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-47911"
},
{
"cve": "CVE-2025-58058",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58058"
}
],
"notes": [
{
"category": "general",
"text": "xz is a pure golang package for reading and writing xz-compressed files. Prior to version 0.5.14, it is possible to put data in front of an LZMA-encoded byte stream without detecting the situation while reading the header. This can lead to increased memory consumption because the current implementation allocates the full decoding buffer directly after reading the header. The LZMA header doesn\u0027t include a magic number or has a checksum to detect such an issue according to the specification. Note that the code recognizes the issue later while reading the stream, but at this time the memory allocation has already been done. This issue has been patched in version 0.5.14.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58058",
"url": "https://www.suse.com/security/cve/CVE-2025-58058"
},
{
"category": "external",
"summary": "SUSE Bug 1248889 for CVE-2025-58058",
"url": "https://bugzilla.suse.com/1248889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-58058"
},
{
"cve": "CVE-2025-58190",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58190"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58190",
"url": "https://www.suse.com/security/cve/CVE-2025-58190"
},
{
"category": "external",
"summary": "SUSE Bug 1251309 for CVE-2025-58190",
"url": "https://bugzilla.suse.com/1251309"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-58190"
}
]
}
opensuse-su-2025:14996-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "hauler-1.2.2-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the hauler-1.2.2-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14996",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14996-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14996-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WDWOGLHCP7BB4S74RDGLKFSALZGMVZWZ/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14996-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WDWOGLHCP7BB4S74RDGLKFSALZGMVZWZ/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0406 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0406/"
}
],
"title": "hauler-1.2.2-1.1 on GA media",
"tracking": {
"current_release_date": "2025-04-15T00:00:00Z",
"generator": {
"date": "2025-04-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14996-1",
"initial_release_date": "2025-04-15T00:00:00Z",
"revision_history": [
{
"date": "2025-04-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "hauler-1.2.2-1.1.aarch64",
"product": {
"name": "hauler-1.2.2-1.1.aarch64",
"product_id": "hauler-1.2.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "hauler-1.2.2-1.1.ppc64le",
"product": {
"name": "hauler-1.2.2-1.1.ppc64le",
"product_id": "hauler-1.2.2-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "hauler-1.2.2-1.1.s390x",
"product": {
"name": "hauler-1.2.2-1.1.s390x",
"product_id": "hauler-1.2.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "hauler-1.2.2-1.1.x86_64",
"product": {
"name": "hauler-1.2.2-1.1.x86_64",
"product_id": "hauler-1.2.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "hauler-1.2.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:hauler-1.2.2-1.1.aarch64"
},
"product_reference": "hauler-1.2.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "hauler-1.2.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:hauler-1.2.2-1.1.ppc64le"
},
"product_reference": "hauler-1.2.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "hauler-1.2.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:hauler-1.2.2-1.1.s390x"
},
"product_reference": "hauler-1.2.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "hauler-1.2.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:hauler-1.2.2-1.1.x86_64"
},
"product_reference": "hauler-1.2.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-0406",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0406"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:hauler-1.2.2-1.1.aarch64",
"openSUSE Tumbleweed:hauler-1.2.2-1.1.ppc64le",
"openSUSE Tumbleweed:hauler-1.2.2-1.1.s390x",
"openSUSE Tumbleweed:hauler-1.2.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0406",
"url": "https://www.suse.com/security/cve/CVE-2024-0406"
},
{
"category": "external",
"summary": "SUSE Bug 1241181 for CVE-2024-0406",
"url": "https://bugzilla.suse.com/1241181"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:hauler-1.2.2-1.1.aarch64",
"openSUSE Tumbleweed:hauler-1.2.2-1.1.ppc64le",
"openSUSE Tumbleweed:hauler-1.2.2-1.1.s390x",
"openSUSE Tumbleweed:hauler-1.2.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:hauler-1.2.2-1.1.aarch64",
"openSUSE Tumbleweed:hauler-1.2.2-1.1.ppc64le",
"openSUSE Tumbleweed:hauler-1.2.2-1.1.s390x",
"openSUSE Tumbleweed:hauler-1.2.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-0406"
}
]
}
opensuse-su-2025:20160-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for hauler",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for hauler fixes the following issues:\n\n- Update to version 1.3.1 (bsc#1251516, CVE-2025-47911,\n bsc#1251891, CVE-2025-11579, bsc#1251651, CVE-2025-58190,\n bsc#1248937, CVE-2025-58058):\n * bump github.com/containerd/containerd (#474)\n * another fix to tests for new tests (#472)\n * fixed typo in testdata (#471)\n * fixed/cleaned new tests (#470)\n * trying a new way for hauler testing (#467)\n * update for cosign v3 verify (#469)\n * added digests view to info (#465)\n * bump github.com/nwaples/rardecode/v2 from 2.1.1 to 2.2.0 in the go_modules group across 1 directory (#457)\n * update oras-go to v1.2.7 for security patches (#464)\n * update cosign to v3.0.2+hauler.1 (#463)\n * fixed homebrew directory deprecation (#462)\n * add registry logout command (#460)\n\n- Update to version 1.3.0:\n * bump the go_modules group across 1 directory with 2 updates (#455)\n * upgraded versions/dependencies/deprecations (#454)\n * allow loading of docker tarballs (#452)\n * bump the go_modules group across 1 directory with 2 updates (#449)\n\n- update to 1.2.5 (bsc#1246722, CVE-2025-46569):\n * Bump github.com/open-policy-agent/opa from 1.1.0 to 1.4.0 in\n the go_modules group across 1 directory (CVE-2025-46569)\n * deprecate auth from hauler store copy\n * Bump github.com/cloudflare/circl from 1.3.7 to 1.6.1 in the\n go_modules group across 1 directory\n * Bump github.com/go-viper/mapstructure/v2 from 2.2.1 to 2.3.0\n in the go_modules group across 1 directory\n * upgraded go and dependencies versions\n\n- Update to version 1.2.5:\n * upgraded go and dependencies versions (#444)\n * Bump github.com/go-viper/mapstructure/v2 (#442)\n * bump github.com/cloudflare/circl (#441)\n * deprecate auth from hauler store copy (#440)\n * Bump github.com/open-policy-agent/opa (#438)\n\n- update to 1.2.4 (CVE-2025-22872, bsc#1241804):\n * Bump golang.org/x/net from 0.37.0 to 0.38.0 in the go_modules\n group across 1 directory\n * minor tests updates\n\n- Update to version 1.2.3:\n * formatting and flag text updates\n * add keyless signature verification (#434)\n * bump helm.sh/helm/v3 in the go_modules group across 1 directory (#430)\n * add --only flag to hauler store copy (for images) (#429)\n * fix tlog verification error/warning output (#428)\n\n- Update to version 1.2.2 (bsc#1241184, CVE-2024-0406):\n * cleanup new tlog flag typos and add shorthand (#426)\n * default public transparency log verification to false to be airgap friendly but allow override (#425)\n * bump github.com/golang-jwt/jwt/v4 (#423)\n * bump the go_modules group across 1 directory with 2 updates (#422)\n * bump github.com/go-jose/go-jose/v3 (#417)\n * bump github.com/go-jose/go-jose/v4 (#415)\n * clear default manifest name if product flag used with sync (#412)\n * updates for v1.2.0 (#408)\n * fixed remote code (#407)\n * added remote file fetch to load (#406)\n * added remote and multiple file fetch to sync (#405)\n * updated save flag and related logs (#404)\n * updated load flag and related logs [breaking change] (#403)\n * updated sync flag and related logs [breaking change] (#402)\n * upgraded api update to v1/updated dependencies (#400)\n * fixed consts for oci declarations (#398)\n * fix for correctly grabbing platform post cosign 2.4 updates (#393)\n * use cosign v2.4.1+carbide.2 to address containerd annotation in index.json (#390)\n * Bump the go_modules group across 1 directory with 2 updates (#385)\n * replace mholt/archiver with mholt/archives (#384)\n * forked cosign bump to 2.4.1 and use as a library vs embedded binary (#383)\n * cleaned up registry and improved logging (#378)\n * Bump golang.org/x/crypto in the go_modules group across 1 directory (#377)\n- bump net/html dependencies (bsc#1235332, CVE-2024-45338)\n\n- Update to version 1.1.1:\n * fixed cli desc for store env var (#374)\n * updated versions for go/k8s/helm (#373)\n * updated version flag to internal/flags (#369)\n * renamed incorrectly named consts (#371)\n * added store env var (#370)\n * adding ignore errors and retries for continue on error/fail on error (#368)\n * updated/fixed hauler directory (#354)\n * standardize consts (#353)\n * removed cachedir code (#355)\n * removed k3s code (#352)\n * updated dependencies for go, helm, and k8s (#351)\n * [feature] build with boring crypto where available (#344)\n * updated workflow to goreleaser builds (#341)\n * added timeout to goreleaser workflow (#340)\n * trying new workflow build processes (#337)\n * improved workflow performance (#336)\n * have extract use proper ref (#335)\n * yet another workflow goreleaser fix (#334)\n * even more workflow fixes (#333)\n * added more fixes to github workflow (#332)\n * fixed typo in hauler store save (#331)\n * updates to fix build processes (#330)\n * added integration tests for non hauler tarballs (#325)\n * bump: golang \u003e= 1.23.1 (#328)\n * add platform flag to store save (#329)\n * Update feature_request.md\n * updated/standardize command descriptions (#313)\n * use new annotation for \u0027store save\u0027 manifest.json (#324)\n * enable docker load for hauler tarballs (#320)\n * bump to cosign v2.2.3-carbide.3 for new annotation (#322)\n * continue on error when adding images to store (#317)\n * Update README.md (#318)\n * fixed completion commands (#312)\n * github.com/rancherfederal/hauler =\u003e hauler.dev/go/hauler (#311)\n * pages: enable go install hauler.dev/go/hauler (#310)\n * Create CNAME\n * pages: initial workflow (#309)\n * testing and linting updates (#305)\n * feat-273: TLS Flags (#303)\n * added list-repos flag (#298)\n * fixed hauler login typo (#299)\n * updated cobra function for shell completion (#304)\n * updated install.sh to remove github api (#293)\n * fix image ref keys getting squashed when containing sigs/atts (#291)\n * fix missing versin info in release build (#283)\n * bump github.com/docker/docker in the go_modules group across 1 directory (#281)\n * updated install script (`install.sh`) (#280)\n * fix digest images being lost on load of hauls (Signed). (#259)\n * feat: add readonly flag (#277)\n * fixed makefile for goreleaser v2 changes (#278)\n * updated goreleaser versioning defaults (#279)\n * update feature_request.md (#274)\n * updated old references\n * updated actions workflow user\n * added dockerhub to github actions workflow\n * removed helm chart\n * added debug container and workflow\n * updated products flag description\n * updated chart for release\n * fixed workflow errors/warnings\n * fixed permissions on testdata\n * updated chart versions (will need to update again)\n * last bit of fixes to workflow\n * updated unit test workflow\n * updated goreleaser deprecations\n * added helm chart release job\n * updated github template names\n * updated imports (and go fmt)\n * formatted gitignore to match dockerignore\n * formatted all code (go fmt)\n * updated chart tests for new features\n * Adding the timeout flag for fileserver command\n * Configure chart commands to use helm clients for OCI and private registry support\n * Added some documentation text to sync command\n * Bump golang.org/x/net from 0.17.0 to 0.23.0\n * fix for dup digest smashing in cosign\n * removed vagrant scripts\n * last bit of updates and formatting of chart\n * updated hauler testdata\n * adding functionality and cleaning up\n * added initial helm chart\n * removed tag in release workflow\n * updated/fixed image ref in release workflow\n * updated/fixed platforms in release workflow\n * updated/cleaned github actions (#222)\n * Make Product Registry configurable (#194)\n * updated fileserver directory name (#219)\n * fix logging for files\n * add extra info for the tempdir override flag\n * tempdir override flag for load\n * deprecate the cache flag instead of remove\n * switch to using bci-golang as builder image\n * fix: ensure /tmp for hauler store load\n * added the copy back for now\n * remove copy at the image sync not needed with cosign update\n * removed misleading cache flag\n * better logging when adding to store\n * update to v2.2.3 of our cosign fork\n * add: dockerignore\n * add: Dockerfile\n * Bump google.golang.org/protobuf from 1.31.0 to 1.33.0\n * Bump github.com/docker/docker\n * updated and added new logos\n * updated github files\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Leap-16.0-packagehub-54",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_20160-1.json"
},
{
"category": "self",
"summary": "SUSE Bug 1235332",
"url": "https://bugzilla.suse.com/1235332"
},
{
"category": "self",
"summary": "SUSE Bug 1241184",
"url": "https://bugzilla.suse.com/1241184"
},
{
"category": "self",
"summary": "SUSE Bug 1241804",
"url": "https://bugzilla.suse.com/1241804"
},
{
"category": "self",
"summary": "SUSE Bug 1246722",
"url": "https://bugzilla.suse.com/1246722"
},
{
"category": "self",
"summary": "SUSE Bug 1248937",
"url": "https://bugzilla.suse.com/1248937"
},
{
"category": "self",
"summary": "SUSE Bug 1251516",
"url": "https://bugzilla.suse.com/1251516"
},
{
"category": "self",
"summary": "SUSE Bug 1251651",
"url": "https://bugzilla.suse.com/1251651"
},
{
"category": "self",
"summary": "SUSE Bug 1251891",
"url": "https://bugzilla.suse.com/1251891"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0406 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0406/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11579 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11579/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22872 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22872/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-46569 page",
"url": "https://www.suse.com/security/cve/CVE-2025-46569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47911 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47911/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58058 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58058/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58190 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58190/"
}
],
"title": "Security update for hauler",
"tracking": {
"current_release_date": "2025-12-12T13:20:11Z",
"generator": {
"date": "2025-12-12T13:20:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:20160-1",
"initial_release_date": "2025-12-12T13:20:11Z",
"revision_history": [
{
"date": "2025-12-12T13:20:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "hauler-1.3.1-bp160.1.1.aarch64",
"product": {
"name": "hauler-1.3.1-bp160.1.1.aarch64",
"product_id": "hauler-1.3.1-bp160.1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "hauler-1.3.1-bp160.1.1.x86_64",
"product": {
"name": "hauler-1.3.1-bp160.1.1.x86_64",
"product_id": "hauler-1.3.1-bp160.1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 16.0",
"product": {
"name": "openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "hauler-1.3.1-bp160.1.1.aarch64 as component of openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64"
},
"product_reference": "hauler-1.3.1-bp160.1.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 16.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "hauler-1.3.1-bp160.1.1.x86_64 as component of openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
},
"product_reference": "hauler-1.3.1-bp160.1.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 16.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-0406",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0406"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0406",
"url": "https://www.suse.com/security/cve/CVE-2024-0406"
},
{
"category": "external",
"summary": "SUSE Bug 1241181 for CVE-2024-0406",
"url": "https://bugzilla.suse.com/1241181"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "important"
}
],
"title": "CVE-2024-0406"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-11579",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11579"
}
],
"notes": [
{
"category": "general",
"text": "github.com/nwaples/rardecode versions \u003c=2.1.1 fail to restrict the dictionary size when reading large RAR dictionary sizes, which allows an attacker to provide a specially crafted RAR file and cause Denial of Service via an Out Of Memory Crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11579",
"url": "https://www.suse.com/security/cve/CVE-2025-11579"
},
{
"category": "external",
"summary": "SUSE Bug 1251871 for CVE-2025-11579",
"url": "https://bugzilla.suse.com/1251871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-11579"
},
{
"cve": "CVE-2025-22872",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22872"
}
],
"notes": [
{
"category": "general",
"text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22872",
"url": "https://www.suse.com/security/cve/CVE-2025-22872"
},
{
"category": "external",
"summary": "SUSE Bug 1241710 for CVE-2025-22872",
"url": "https://bugzilla.suse.com/1241710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-22872"
},
{
"cve": "CVE-2025-46569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-46569"
}
],
"notes": [
{
"category": "general",
"text": "Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u0027s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-46569",
"url": "https://www.suse.com/security/cve/CVE-2025-46569"
},
{
"category": "external",
"summary": "SUSE Bug 1246710 for CVE-2025-46569",
"url": "https://bugzilla.suse.com/1246710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "important"
}
],
"title": "CVE-2025-46569"
},
{
"cve": "CVE-2025-47911",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47911"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47911",
"url": "https://www.suse.com/security/cve/CVE-2025-47911"
},
{
"category": "external",
"summary": "SUSE Bug 1251308 for CVE-2025-47911",
"url": "https://bugzilla.suse.com/1251308"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-47911"
},
{
"cve": "CVE-2025-58058",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58058"
}
],
"notes": [
{
"category": "general",
"text": "xz is a pure golang package for reading and writing xz-compressed files. Prior to version 0.5.14, it is possible to put data in front of an LZMA-encoded byte stream without detecting the situation while reading the header. This can lead to increased memory consumption because the current implementation allocates the full decoding buffer directly after reading the header. The LZMA header doesn\u0027t include a magic number or has a checksum to detect such an issue according to the specification. Note that the code recognizes the issue later while reading the stream, but at this time the memory allocation has already been done. This issue has been patched in version 0.5.14.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58058",
"url": "https://www.suse.com/security/cve/CVE-2025-58058"
},
{
"category": "external",
"summary": "SUSE Bug 1248889 for CVE-2025-58058",
"url": "https://bugzilla.suse.com/1248889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-58058"
},
{
"cve": "CVE-2025-58190",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58190"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58190",
"url": "https://www.suse.com/security/cve/CVE-2025-58190"
},
{
"category": "external",
"summary": "SUSE Bug 1251309 for CVE-2025-58190",
"url": "https://bugzilla.suse.com/1251309"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.aarch64",
"openSUSE Leap 16.0:hauler-1.3.1-bp160.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T13:20:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-58190"
}
]
}
opensuse-su-2025:15004-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "subfinder-2.7.0-2.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the subfinder-2.7.0-2.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15004",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15004-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:15004-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6KWGLCFENU7T4T4H7YR4P6HDEUWVL5XF/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:15004-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6KWGLCFENU7T4T4H7YR4P6HDEUWVL5XF/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0406 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0406/"
}
],
"title": "subfinder-2.7.0-2.1 on GA media",
"tracking": {
"current_release_date": "2025-04-16T00:00:00Z",
"generator": {
"date": "2025-04-16T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15004-1",
"initial_release_date": "2025-04-16T00:00:00Z",
"revision_history": [
{
"date": "2025-04-16T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "subfinder-2.7.0-2.1.aarch64",
"product": {
"name": "subfinder-2.7.0-2.1.aarch64",
"product_id": "subfinder-2.7.0-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "subfinder-2.7.0-2.1.ppc64le",
"product": {
"name": "subfinder-2.7.0-2.1.ppc64le",
"product_id": "subfinder-2.7.0-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "subfinder-2.7.0-2.1.s390x",
"product": {
"name": "subfinder-2.7.0-2.1.s390x",
"product_id": "subfinder-2.7.0-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "subfinder-2.7.0-2.1.x86_64",
"product": {
"name": "subfinder-2.7.0-2.1.x86_64",
"product_id": "subfinder-2.7.0-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "subfinder-2.7.0-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:subfinder-2.7.0-2.1.aarch64"
},
"product_reference": "subfinder-2.7.0-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "subfinder-2.7.0-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:subfinder-2.7.0-2.1.ppc64le"
},
"product_reference": "subfinder-2.7.0-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "subfinder-2.7.0-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:subfinder-2.7.0-2.1.s390x"
},
"product_reference": "subfinder-2.7.0-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "subfinder-2.7.0-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:subfinder-2.7.0-2.1.x86_64"
},
"product_reference": "subfinder-2.7.0-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-0406",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0406"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.aarch64",
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.ppc64le",
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.s390x",
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0406",
"url": "https://www.suse.com/security/cve/CVE-2024-0406"
},
{
"category": "external",
"summary": "SUSE Bug 1241181 for CVE-2024-0406",
"url": "https://bugzilla.suse.com/1241181"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.aarch64",
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.ppc64le",
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.s390x",
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.aarch64",
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.ppc64le",
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.s390x",
"openSUSE Tumbleweed:subfinder-2.7.0-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-16T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-0406"
}
]
}
ghsa-rhh4-rh7c-7r5v
Vulnerability from github
A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user's or application's privileges using the library.
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "github.com/mholt/archiver/v3"
},
"ranges": [
{
"events": [
{
"introduced": "3.0.0"
},
{
"last_affected": "3.5.1"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Go",
"name": "github.com/mholt/archiver"
},
"ranges": [
{
"events": [
{
"introduced": "3.0.0"
},
{
"last_affected": "3.5.1"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-0406"
],
"database_specific": {
"cwe_ids": [
"CWE-22"
],
"github_reviewed": true,
"github_reviewed_at": "2024-04-08T15:44:41Z",
"nvd_published_at": "2024-04-06T17:15:07Z",
"severity": "MODERATE"
},
"details": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library.",
"id": "GHSA-rhh4-rh7c-7r5v",
"modified": "2025-05-07T01:45:49Z",
"published": "2024-04-06T18:31:17Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0406"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2024-0406"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749"
},
{
"type": "PACKAGE",
"url": "https://github.com/mholt/archiver"
},
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2024-2698"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N",
"type": "CVSS_V3"
}
],
"summary": "Archiver Path Traversal vulnerability"
}
fkie_cve-2024-0406
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:2449 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2024-0406 | Third Party Advisory | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2257749 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2024-0406 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2257749 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| mholt | archiver | * | |
| redhat | advanced_cluster_security | 3.0 | |
| redhat | openshift_container_platform | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:mholt:archiver:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A9611164-4F5F-4D75-8E6B-40C77B622481",
"versionEndExcluding": "4.0.0",
"versionStartIncluding": "3.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:redhat:advanced_cluster_security:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F0FD736A-8730-446A-BA3A-7B608DB62B0E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9865460D-A462-4F64-BD67-434E59AF36AF",
"versionEndExcluding": "4.18.4",
"versionStartIncluding": "4.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library."
},
{
"lang": "es",
"value": "Se descubri\u00f3 una falla en el paquete mholt/archiver. Esta falla permite a un atacante crear un archivo tar especialmente manipulado que, cuando se descomprime, puede permitir el acceso a archivos o directorios restringidos. Este problema puede permitir la creaci\u00f3n o sobrescritura de archivos con los privilegios del usuario o de la aplicaci\u00f3n usando la librer\u00eda."
}
],
"id": "CVE-2024-0406",
"lastModified": "2025-04-25T15:02:44.233",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 4.2,
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2024-04-06T17:15:07.127",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2024-0406"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2024-0406"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-22"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
}
CERTFR-2025-AVI-0622
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry Windows | ||
| VMware | N/A | Stemcells sans le dernier correctif de sécurité | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu | Anti-Virus sans le dernier correctif de sécurité pour Tanzu version 2.4.0 | ||
| VMware | Tanzu | Scheduler sans le dernier correctif de sécurité pour Tanzu version 2.0.19 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | GenAI sans le dernier correctif de sécurité pour Tanzu Platform pour Cloud Foundry version 10.2.1 | ||
| VMware | Tanzu Application Service | Tanzu Application Service versions antérieures à 1.16.11 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Services sans le dernier correctif de sécurité pour Tanzu version 3.3.8 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Data Flow sans le dernier correctif de sécurité pour Tanzu version 1.14.7 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Application Service | Single Sign-On sans le dernier correctif de sécurité pour Tanzu Application Service version 1.16.11 | ||
| VMware | Tanzu | File Integrity Monitoring sans le dernier correctif de sécurité pour Tanzu version 2.1.47 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Anti-Virus sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.4.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Scheduler sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.0.19",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "GenAI sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Platform pour Cloud Foundry version 10.2.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 3.3.8",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 1.14.7",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Application Service version 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "File Integrity Monitoring sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.1.47",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-32149",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32149"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-27191",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-25647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25647"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-33201",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33201"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-36617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36617"
},
{
"name": "CVE-2022-23471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23471"
},
{
"name": "CVE-2023-25153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25153"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2023-25173",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
},
{
"name": "CVE-2022-31030",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31030"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2023-2253",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2253"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2024-21012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21012"
},
{
"name": "CVE-2023-28841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28841"
},
{
"name": "CVE-2023-28842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28842"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-28840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28840"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2024-24557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24557"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2023-28756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28756"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2022-24769",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24769"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-27282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27282"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2020-36843",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36843"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-30691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30691"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-29018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29018"
},
{
"name": "CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"name": "CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4575"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2022-21698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2022-28948",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28948"
},
{
"name": "CVE-2022-29173",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29173"
},
{
"name": "CVE-2022-35929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35929"
},
{
"name": "CVE-2022-36056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36056"
},
{
"name": "CVE-2022-36109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36109"
},
{
"name": "CVE-2023-28755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28755"
},
{
"name": "CVE-2023-30551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30551"
},
{
"name": "CVE-2023-33199",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33199"
},
{
"name": "CVE-2023-33202",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33202"
},
{
"name": "CVE-2023-46737",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46737"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-24579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24579"
},
{
"name": "CVE-2024-29902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29902"
},
{
"name": "CVE-2024-29903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29903"
},
{
"name": "CVE-2024-40635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40635"
},
{
"name": "CVE-2024-41909",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41909"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2024-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52587"
},
{
"name": "CVE-2024-6104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-32441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32441"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3445"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-46727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46727"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-47290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47290"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2025-4949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4949"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
}
],
"initial_release_date": "2025-07-25T00:00:00",
"last_revision_date": "2025-07-25T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0622",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35981",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35981"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35967",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35967"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35980",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35980"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35974",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35974"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35979",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35979"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35984",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35984"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35970",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35970"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35983",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35983"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35978",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35978"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35968",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35968"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35973",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35973"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35976",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35976"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35969",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35969"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35966",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35966"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35972",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35972"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35977",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35977"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35982",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35982"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35971",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35971"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35975",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35975"
}
]
}
CERTFR-2025-AVI-0760
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | QRadar SIEM | User Entity Behavior Analytics pour IBM QRadar SIEM versions antérieures à 5.0.1 | ||
| IBM | WebSphere | IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x antérieures à 9.0.0.2 | ||
| IBM | Db2 | Db2 on Cloud Pak for Data versions antérieures à v5.2.1 | ||
| IBM | WebSphere | IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de sécurité APAR PH67137 et APAR PH67132 | ||
| IBM | WebSphere | Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | IBM Common Licensing pour Websphere Liberty ART versions 9.0.x antérieures à 9.0.0.2 | ||
| IBM | WebSphere | Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Cloud Pak for Applications versions 5.1 à 5.3 pour WebSphere Application Server Liberty sans les correctifs de sécurité APAR PH67132 et APAR PH67137 | ||
| IBM | WebSphere | Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalités jsonp sans le dernier correctif de sécurité | ||
| IBM | WebSphere | WebSphere Hybrid Edition version 5.1 sans les correctifs de sécurité APAR PH67137, APAR PH67132, | ||
| IBM | Db2 | Db2 Warehouse on Cloud Pak for Data versions antérieures à v5.2.1 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "User Entity Behavior Analytics pour IBM QRadar SIEM versions ant\u00e9rieures \u00e0 5.0.1",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de s\u00e9curit\u00e9 APAR PH67137 et APAR PH67132",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Common Licensing pour Websphere Liberty ART versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Applications versions 5.1 \u00e0 5.3 pour WebSphere Application Server Liberty sans les correctifs de s\u00e9curit\u00e9 APAR PH67132 et APAR PH67137",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalit\u00e9s jsonp sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Hybrid Edition version 5.1 sans les correctifs de s\u00e9curit\u00e9 APAR PH67137, APAR PH67132,",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Warehouse on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-31129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31129"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-43642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43642"
},
{
"name": "CVE-2025-0755",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0755"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-51473",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51473"
},
{
"name": "CVE-2015-5237",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5237"
},
{
"name": "CVE-2025-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3445"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-46762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46762"
},
{
"name": "CVE-2025-32421",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32421"
},
{
"name": "CVE-2016-4055",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4055"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2025-30472",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30472"
},
{
"name": "CVE-2025-24528",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24528"
},
{
"name": "CVE-2024-45813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45813"
},
{
"name": "CVE-2022-36364",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36364"
},
{
"name": "CVE-2023-5868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5868"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-33092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33092"
},
{
"name": "CVE-2024-51479",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51479"
},
{
"name": "CVE-2025-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1647"
},
{
"name": "CVE-2023-39417",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39417"
},
{
"name": "CVE-2023-34462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34462"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2018-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7489"
},
{
"name": "CVE-2025-33143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33143"
},
{
"name": "CVE-2021-3393",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3393"
},
{
"name": "CVE-2025-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2533"
},
{
"name": "CVE-2019-10202",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10202"
},
{
"name": "CVE-2023-5870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5870"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2025-36097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36097"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2025-36010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36010"
},
{
"name": "CVE-2025-36047",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36047"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2022-49846",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49846"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2023-5869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5869"
},
{
"name": "CVE-2024-8184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8184"
},
{
"name": "CVE-2025-48068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48068"
},
{
"name": "CVE-2024-48949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48949"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-33114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33114"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2022-41862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41862"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2023-22467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22467"
},
{
"name": "CVE-2022-24823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24823"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2019-9193",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9193"
},
{
"name": "CVE-2018-5968",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5968"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2023-39410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39410"
},
{
"name": "CVE-2024-56332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56332"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-37799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37799"
},
{
"name": "CVE-2022-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24785"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2017-7525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7525"
},
{
"name": "CVE-2023-26133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26133"
},
{
"name": "CVE-2024-6484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6484"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2023-2454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2454"
},
{
"name": "CVE-2024-9823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9823"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-56339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56339"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2022-1552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1552"
},
{
"name": "CVE-2024-49828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49828"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2017-18214",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18214"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-36071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36071"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2017-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15095"
},
{
"name": "CVE-2024-36114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36114"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2019-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12086"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2023-52933",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
},
{
"name": "CVE-2021-21290",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21290"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2022-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2625"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2017-17485",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17485"
},
{
"name": "CVE-2024-6762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6762"
},
{
"name": "CVE-2022-1471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
},
{
"name": "CVE-2024-52894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52894"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2025-6442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6442"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-51504",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51504"
},
{
"name": "CVE-2022-41881",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41881"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-21756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
},
{
"name": "CVE-2018-1000873",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000873"
},
{
"name": "CVE-2023-32305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32305"
},
{
"name": "CVE-2025-47287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47287"
},
{
"name": "CVE-2024-57699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57699"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"initial_release_date": "2025-09-05T00:00:00",
"last_revision_date": "2025-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0760",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243927",
"url": "https://www.ibm.com/support/pages/node/7243927"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243923",
"url": "https://www.ibm.com/support/pages/node/7243923"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243924",
"url": "https://www.ibm.com/support/pages/node/7243924"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244012",
"url": "https://www.ibm.com/support/pages/node/7244012"
},
{
"published_at": "2025-09-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243659",
"url": "https://www.ibm.com/support/pages/node/7243659"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244002",
"url": "https://www.ibm.com/support/pages/node/7244002"
},
{
"published_at": "2025-08-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243582",
"url": "https://www.ibm.com/support/pages/node/7243582"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243928",
"url": "https://www.ibm.com/support/pages/node/7243928"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243925",
"url": "https://www.ibm.com/support/pages/node/7243925"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244010",
"url": "https://www.ibm.com/support/pages/node/7244010"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243922",
"url": "https://www.ibm.com/support/pages/node/7243922"
},
{
"published_at": "2025-09-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243673",
"url": "https://www.ibm.com/support/pages/node/7243673"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243877",
"url": "https://www.ibm.com/support/pages/node/7243877"
}
]
}
CERTFR-2025-AVI-0003
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Db2 warehouse versions ant\u00e9rieures \u00e0 5.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Big SQL versions ant\u00e9rieures \u00e0 7.8",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions ant\u00e9rieures \u00e0 5.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2022-24795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24795"
},
{
"name": "CVE-2024-4068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4068"
},
{
"name": "CVE-2023-30991",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30991"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2023-38740",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38740"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-38719",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38719"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-30987",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30987"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2022-31163",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31163"
},
{
"name": "CVE-2024-33883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33883"
},
{
"name": "CVE-2023-40373",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40373"
},
{
"name": "CVE-2021-41186",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41186"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-45590",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45590"
},
{
"name": "CVE-2023-38728",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38728"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2023-38720",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38720"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2023-41993",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41993"
},
{
"name": "CVE-2023-39976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39976"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2022-0759",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0759"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-2597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2597"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37890"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2024-39338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39338"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2021-32740",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32740"
},
{
"name": "CVE-2023-40374",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40374"
},
{
"name": "CVE-2024-47220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47220"
},
{
"name": "CVE-2024-6387",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6387"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2024-39689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39689"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2023-40372",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40372"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
}
],
"initial_release_date": "2025-01-03T00:00:00",
"last_revision_date": "2025-01-03T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0003",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-01-02",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7180133",
"url": "https://www.ibm.com/support/pages/node/7180133"
},
{
"published_at": "2025-01-02",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7180137",
"url": "https://www.ibm.com/support/pages/node/7180137"
},
{
"published_at": "2025-01-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7180105",
"url": "https://www.ibm.com/support/pages/node/7180105"
},
{
"published_at": "2025-01-02",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7180134",
"url": "https://www.ibm.com/support/pages/node/7180134"
},
{
"published_at": "2025-01-02",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7180135",
"url": "https://www.ibm.com/support/pages/node/7180135"
},
{
"published_at": "2025-01-02",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7180138",
"url": "https://www.ibm.com/support/pages/node/7180138"
}
]
}
gsd-2024-0406
Vulnerability from gsd
{
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2024-0406"
],
"details": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library.",
"id": "GSD-2024-0406",
"modified": "2024-01-11T06:02:10.997749Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2024-0406",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Red Hat Advanced Cluster Security 3",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Advanced Cluster Security 4",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Red Hat OpenShift Container Platform 4",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
}
]
},
"vendor_name": "Red Hat"
}
]
}
},
"credits": [
{
"lang": "en",
"value": "This issue was discovered by Stefan Cornelius (Red Hat)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library."
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-22",
"lang": "eng",
"value": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://access.redhat.com/security/cve/CVE-2024-0406",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/CVE-2024-0406"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"descriptions": [
{
"lang": "en",
"value": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library."
},
{
"lang": "es",
"value": "Se descubri\u00f3 una falla en el paquete mholt/archiver. Esta falla permite a un atacante crear un archivo tar especialmente manipulado que, cuando se descomprime, puede permitir el acceso a archivos o directorios restringidos. Este problema puede permitir la creaci\u00f3n o sobrescritura de archivos con los privilegios del usuario o de la aplicaci\u00f3n usando la librer\u00eda."
}
],
"id": "CVE-2024-0406",
"lastModified": "2024-04-08T18:48:40.217",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 4.2,
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
},
"published": "2024-04-06T17:15:07.127",
"references": [
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/security/cve/CVE-2024-0406"
},
{
"source": "secalert@redhat.com",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-22"
}
],
"source": "secalert@redhat.com",
"type": "Primary"
}
]
}
}
}
}
rhsa-2025:2449
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.4 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of IMPORTANT. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.18.4. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:2451\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html\n\nSecurity Fix(es):\n\n* buildah: Buildah allows arbitrary directory mount (CVE-2024-9675)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)\n* mholt/archiver: path traversal vulnerability (CVE-2024-0406)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n* distribution: Distribution\u0027s token authentication allows attacker to\ninject an untrusted signing key in a JWT (CVE-2025-24976)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:2449",
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2257749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749"
},
{
"category": "external",
"summary": "2268046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
},
{
"category": "external",
"summary": "2317458",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317458"
},
{
"category": "external",
"summary": "2327169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327169"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2344940",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344940"
},
{
"category": "external",
"summary": "OCPBUGS-44027",
"url": "https://issues.redhat.com/browse/OCPBUGS-44027"
},
{
"category": "external",
"summary": "OCPBUGS-44310",
"url": "https://issues.redhat.com/browse/OCPBUGS-44310"
},
{
"category": "external",
"summary": "OCPBUGS-45250",
"url": "https://issues.redhat.com/browse/OCPBUGS-45250"
},
{
"category": "external",
"summary": "OCPBUGS-48296",
"url": "https://issues.redhat.com/browse/OCPBUGS-48296"
},
{
"category": "external",
"summary": "OCPBUGS-48377",
"url": "https://issues.redhat.com/browse/OCPBUGS-48377"
},
{
"category": "external",
"summary": "OCPBUGS-48809",
"url": "https://issues.redhat.com/browse/OCPBUGS-48809"
},
{
"category": "external",
"summary": "OCPBUGS-49885",
"url": "https://issues.redhat.com/browse/OCPBUGS-49885"
},
{
"category": "external",
"summary": "OCPBUGS-50865",
"url": "https://issues.redhat.com/browse/OCPBUGS-50865"
},
{
"category": "external",
"summary": "OCPBUGS-50981",
"url": "https://issues.redhat.com/browse/OCPBUGS-50981"
},
{
"category": "external",
"summary": "OCPBUGS-51086",
"url": "https://issues.redhat.com/browse/OCPBUGS-51086"
},
{
"category": "external",
"summary": "OCPBUGS-51088",
"url": "https://issues.redhat.com/browse/OCPBUGS-51088"
},
{
"category": "external",
"summary": "OCPBUGS-51149",
"url": "https://issues.redhat.com/browse/OCPBUGS-51149"
},
{
"category": "external",
"summary": "OCPBUGS-51180",
"url": "https://issues.redhat.com/browse/OCPBUGS-51180"
},
{
"category": "external",
"summary": "OCPBUGS-51211",
"url": "https://issues.redhat.com/browse/OCPBUGS-51211"
},
{
"category": "external",
"summary": "OCPBUGS-51263",
"url": "https://issues.redhat.com/browse/OCPBUGS-51263"
},
{
"category": "external",
"summary": "OCPBUGS-51266",
"url": "https://issues.redhat.com/browse/OCPBUGS-51266"
},
{
"category": "external",
"summary": "OCPBUGS-51295",
"url": "https://issues.redhat.com/browse/OCPBUGS-51295"
},
{
"category": "external",
"summary": "OCPBUGS-51314",
"url": "https://issues.redhat.com/browse/OCPBUGS-51314"
},
{
"category": "external",
"summary": "OCPBUGS-51375",
"url": "https://issues.redhat.com/browse/OCPBUGS-51375"
},
{
"category": "external",
"summary": "OCPBUGS-51380",
"url": "https://issues.redhat.com/browse/OCPBUGS-51380"
},
{
"category": "external",
"summary": "OCPBUGS-52173",
"url": "https://issues.redhat.com/browse/OCPBUGS-52173"
},
{
"category": "external",
"summary": "OCPBUGS-52290",
"url": "https://issues.redhat.com/browse/OCPBUGS-52290"
},
{
"category": "external",
"summary": "OCPBUGS-52417",
"url": "https://issues.redhat.com/browse/OCPBUGS-52417"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2449.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.4 security update",
"tracking": {
"current_release_date": "2025-11-27T15:01:16+00:00",
"generator": {
"date": "2025-11-27T15:01:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:2449",
"initial_release_date": "2025-03-11T02:08:00+00:00",
"revision_history": [
{
"date": "2025-03-11T02:08:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-11T02:08:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-27T15:01:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202503060402.p0.g475a483.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202503050303.p0.g2f872e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202503061003.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202503041233.p0.gcbd44ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.18.0-202503060633.p0.ga26fffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.18.0-202503061003.p0.gb288ebe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.18.0-202503061003.p0.g04c22ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202503050303.p0.ga5a8299.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202503050303.p0.gd9f7f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202503051333.p0.g22b273d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202503040802.p0.g6a5ec2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"product_id": "openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202503051833.p0.g87e68aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202502280033.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"product_id": "openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202503050303.p0.gc89253a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"product": {
"name": "redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"product_id": "redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.18"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202503050902.p0.g20646c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202503050203.p0.ge7f23be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202502281432.p0.ga730e8a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202503031733.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202502262002.p0.gafac40f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202503052108.p0.gc6b343e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202503051833.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"product_id": "openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202502270435.p0.g1df65ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202503052233.p0.g9f18ef9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202503051533.p0.gccdaa71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"product_id": "openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202503050303.p0.gf76635f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.18.0-202502281432.p0.g7d0cb73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202503030837.p0.gfa0280c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202503032333.p0.g481e275.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202503031833.p0.g799f961.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.18.0-202503060633.p0.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"product_id": "openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202503050303.p0.geb9bc9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202503031833.p0.g799f961.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202503060402.p0.g475a483.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202503050303.p0.g2f872e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202503061003.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202503041233.p0.gcbd44ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202503050303.p0.ga5a8299.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202503050303.p0.gd9f7f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202503051333.p0.g22b273d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202503040802.p0.g6a5ec2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"product_id": "openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202503051833.p0.g87e68aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202502280033.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"product_id": "openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202503050303.p0.gc89253a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"product": {
"name": "redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"product_id": "redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.18"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202503050902.p0.g20646c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202503050203.p0.ge7f23be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202502281432.p0.ga730e8a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202503031733.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202502262002.p0.gafac40f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202503052108.p0.gc6b343e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202503051833.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"product_id": "openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202502270435.p0.g1df65ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202503052233.p0.g9f18ef9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202503051533.p0.gccdaa71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"product_id": "openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202503050303.p0.gf76635f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202503030837.p0.gfa0280c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202503032333.p0.g481e275.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202503031833.p0.g799f961.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"product_id": "openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202503050303.p0.geb9bc9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202503031833.p0.g799f961.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"product": {
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"product_id": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202503061016-0"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202503060402.p0.g475a483.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202503050303.p0.g2f872e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202503061003.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202503041233.p0.gcbd44ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.18.0-202503060633.p0.ga26fffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.18.0-202503061003.p0.gb288ebe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.18.0-202503061003.p0.g04c22ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202503050303.p0.ga5a8299.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202503050303.p0.gd9f7f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202503051333.p0.g22b273d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202503040802.p0.g6a5ec2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"product_id": "openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202503051833.p0.g87e68aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202502280033.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"product_id": "openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202503050303.p0.gc89253a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"product": {
"name": "redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"product_id": "redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.18"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202503050902.p0.g20646c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202503050203.p0.ge7f23be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202502281432.p0.ga730e8a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202503031733.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202502262002.p0.gafac40f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202503052108.p0.gc6b343e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202503051833.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"product_id": "openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202502270435.p0.g1df65ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202503052233.p0.g9f18ef9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202503051533.p0.gccdaa71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"product_id": "openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202503050303.p0.gf76635f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202503030837.p0.gfa0280c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202503032333.p0.g481e275.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202503031833.p0.g799f961.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"product_id": "openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202503050303.p0.geb9bc9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202503031833.p0.g799f961.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202503060402.p0.g475a483.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202503050303.p0.g2f872e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202503061003.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202503041233.p0.gcbd44ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202503050303.p0.ga5a8299.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202503050303.p0.gd9f7f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202503051333.p0.g22b273d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202503040802.p0.g6a5ec2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"product_id": "openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202503051833.p0.g87e68aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202502280033.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"product_id": "openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202503050303.p0.gc89253a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"product": {
"name": "redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"product_id": "redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.18"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202503050902.p0.g20646c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202503050203.p0.ge7f23be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202502281432.p0.ga730e8a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202503031733.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202502262002.p0.gafac40f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202503052108.p0.gc6b343e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202503051833.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"product_id": "openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202503051533.p0.g409dcb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202502270435.p0.g1df65ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202503052233.p0.g9f18ef9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202503051533.p0.gccdaa71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"product_id": "openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202503050303.p0.gf76635f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202503030837.p0.gfa0280c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202503032333.p0.g481e275.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202503060833.p0.gb52ca7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202503041603.p0.g877b6fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202503031833.p0.g799f961.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.18.0-202503060633.p0.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"product_id": "openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202503050303.p0.geb9bc9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202503031833.p0.g799f961.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"product": {
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"product_id": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202503061016-0"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"product": {
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"product_id": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202503061016-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64",
"product": {
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64",
"product_id": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202503061016-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le"
},
"product_reference": "redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x"
},
"product_reference": "redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64"
},
"product_reference": "redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64"
},
"product_reference": "redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64"
},
"product_reference": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le"
},
"product_reference": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x"
},
"product_reference": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
},
"product_reference": "rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Stefan Cornelius"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2024-0406",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2024-01-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2257749"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user\u0027s or application\u0027s privileges using the library.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mholt/archiver: path traversal vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This is a path traversal vulnerability in v3 of mhol/archiver and has been marked as moderate for a variety of reasons.\nFirst and foremost the attacker in order to exploit this vulnerability would require local files system/code execution level access, this cannot be exploited on a network level, secondly, the successful exploitation of this vulnerability only result in overwriting of files, not denial of service due to resource exhaustion and no code execution, keeping all these things in mind redhat has assigned this as moderate impact.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0406"
},
{
"category": "external",
"summary": "RHBZ#2257749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257749"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0406"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T02:08:00+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:61dffd292f6689a3381dd05f7845dcd5d27c099fce2f460aa03d760d535f81e6\n\n (For s390x architecture)\n The image digest is sha256:eb491d073925d635cbfe0d56d2474ef5ad25301da175648a7d577ed4cd4243c1\n\n (For ppc64le architecture)\n The image digest is sha256:5df510f9d63ec31215a16cf0e08b0d9834d51c700666814cd3b6cb66b5572833\n\n (For aarch64 architecture)\n The image digest is sha256:218776c1c290da3bffb333d81ea34fb287fc8549df204fcb49eabcfc92c38f0b\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "mholt/archiver: path traversal vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Erik Sj\u00f6lund"
],
"organization": "Upstream"
}
],
"cve": "CVE-2024-9675",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2024-10-09T02:45:06.343000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2317458"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Buildah. Cache mounts do not properly validate that user-specified paths for the cache are within our cache directory, allowing a `RUN` instruction in a Container file to mount an arbitrary directory from the host (read/write) into the container as long as those files can be accessed by the user running Buildah.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "buildah: Buildah allows arbitrary directory mount",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-9675"
},
{
"category": "external",
"summary": "RHBZ#2317458",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317458"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-9675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9675"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9675"
}
],
"release_date": "2024-10-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T02:08:00+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:61dffd292f6689a3381dd05f7845dcd5d27c099fce2f460aa03d760d535f81e6\n\n (For s390x architecture)\n The image digest is sha256:eb491d073925d635cbfe0d56d2474ef5ad25301da175648a7d577ed4cd4243c1\n\n (For ppc64le architecture)\n The image digest is sha256:5df510f9d63ec31215a16cf0e08b0d9834d51c700666814cd3b6cb66b5572833\n\n (For aarch64 architecture)\n The image digest is sha256:218776c1c290da3bffb333d81ea34fb287fc8549df204fcb49eabcfc92c38f0b\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "buildah: Buildah allows arbitrary directory mount"
},
{
"cve": "CVE-2024-24786",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-03-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2268046"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to ensure the most restrictive setting needed for operational requirements. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, enabling capabilities like excessive CPU usage, long execution times, or processes consuming abnormal amounts of memory. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing infinite loops caused by malformed or unexpected input, such as unbounded user input or unexpected null values that cause loops to never terminate. In the event of successful exploitation, process isolation limits the effect of an infinite loop to a single process rather than allowing it to consume all system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-24786"
},
{
"category": "external",
"summary": "RHBZ#2268046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
},
{
"category": "external",
"summary": "https://go.dev/cl/569356",
"url": "https://go.dev/cl/569356"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
"url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-2611",
"url": "https://pkg.go.dev/vuln/GO-2024-2611"
}
],
"release_date": "2024-03-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T02:08:00+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:61dffd292f6689a3381dd05f7845dcd5d27c099fce2f460aa03d760d535f81e6\n\n (For s390x architecture)\n The image digest is sha256:eb491d073925d635cbfe0d56d2474ef5ad25301da175648a7d577ed4cd4243c1\n\n (For ppc64le architecture)\n The image digest is sha256:5df510f9d63ec31215a16cf0e08b0d9834d51c700666814cd3b6cb66b5572833\n\n (For aarch64 architecture)\n The image digest is sha256:218776c1c290da3bffb333d81ea34fb287fc8549df204fcb49eabcfc92c38f0b\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T02:08:00+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:61dffd292f6689a3381dd05f7845dcd5d27c099fce2f460aa03d760d535f81e6\n\n (For s390x architecture)\n The image digest is sha256:eb491d073925d635cbfe0d56d2474ef5ad25301da175648a7d577ed4cd4243c1\n\n (For ppc64le architecture)\n The image digest is sha256:5df510f9d63ec31215a16cf0e08b0d9834d51c700666814cd3b6cb66b5572833\n\n (For aarch64 architecture)\n The image digest is sha256:218776c1c290da3bffb333d81ea34fb287fc8549df204fcb49eabcfc92c38f0b\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-50302",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2024-11-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2327169"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s driver for Human Interface Devices. This flaw allows an attacker to use a malicious input device to read information from the report buffer. This could be used to leak kernel memory, enabling the exploitation of additional vulnerabilities.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: core: zero-initialize the report buffer",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this vulnerability could lead to disclosure of kernel memory, the impact is rated Moderate because exploitation requires bypassing additional security features such as kernel address-space layout randomization (KASLR). It could be exploited by an authenticated, local attacker who emulates a malicious Human Interface Device (HID).\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-908: Use of Uninitialized Resource vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that support automated detection of application crashes, data corruption, or inconsistent behavior caused by uninitialized resources. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing uninitialized variables or resources in one process from affecting others.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-50302"
},
{
"category": "external",
"summary": "RHBZ#2327169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327169"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-50302",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-50302",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50302"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024111908-CVE-2024-50302-f677@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024111908-CVE-2024-50302-f677@gregkh/T"
},
{
"category": "external",
"summary": "https://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/",
"url": "https://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-11-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T02:08:00+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:61dffd292f6689a3381dd05f7845dcd5d27c099fce2f460aa03d760d535f81e6\n\n (For s390x architecture)\n The image digest is sha256:eb491d073925d635cbfe0d56d2474ef5ad25301da175648a7d577ed4cd4243c1\n\n (For ppc64le architecture)\n The image digest is sha256:5df510f9d63ec31215a16cf0e08b0d9834d51c700666814cd3b6cb66b5572833\n\n (For aarch64 architecture)\n The image digest is sha256:218776c1c290da3bffb333d81ea34fb287fc8549df204fcb49eabcfc92c38f0b\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html",
"product_ids": [
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2025-03-04T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: core: zero-initialize the report buffer"
},
{
"cve": "CVE-2025-24976",
"cwe": {
"id": "CWE-639",
"name": "Authorization Bypass Through User-Controlled Key"
},
"discovery_date": "2025-02-11T16:01:22.784275+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2344940"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Distribution. Certain versions with token authentication enabled may be vulnerable to an issue where token authentication allows an attacker to inject an untrusted signing key in a JSON web token (JWT). The issue is due to how the JSON web key (JWK) verification is performed. When a JWT contains a JWK header without a certificate chain, the code only checks if the KeyID (`kid`) matches one of the trusted keys but doesn\u0027t verify that the key material matches.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "distribution: Distribution\u0027s token authentication allows attacker to inject an untrusted signing key in a JWT",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successful exploitation of a CWE-639: Authorization Bypass Through User-Controlled Key vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess controls strictly enforce user-to-resource authorization, preventing manipulation of identifiers such as namespace names or resource paths to gain unauthorized access. Least privilege principles restrict access to only the resources necessary for each role, reducing the potential impact of any misused identifiers. Account management enforces unique user identities and session controls to prevent horizontal or vertical privilege escalation. Remote access is tightly governed through hardened authentication mechanisms and session limitations, further minimizing the risk of user-controlled access vectors. Additionally, access enforcement policies are applied consistently across services and verified through routine validation, reducing the likelihood of authorization bypass conditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-24976"
},
{
"category": "external",
"summary": "RHBZ#2344940",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344940"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-24976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24976"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24976",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24976"
},
{
"category": "external",
"summary": "https://github.com/distribution/distribution/commit/5ea9aa028db65ca5665f6af2c20ecf9dc34e5fcd",
"url": "https://github.com/distribution/distribution/commit/5ea9aa028db65ca5665f6af2c20ecf9dc34e5fcd"
},
{
"category": "external",
"summary": "https://github.com/distribution/distribution/security/advisories/GHSA-phw4-mc57-4hwc",
"url": "https://github.com/distribution/distribution/security/advisories/GHSA-phw4-mc57-4hwc"
}
],
"release_date": "2025-02-11T15:48:59.700000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T02:08:00+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:61dffd292f6689a3381dd05f7845dcd5d27c099fce2f460aa03d760d535f81e6\n\n (For s390x architecture)\n The image digest is sha256:eb491d073925d635cbfe0d56d2474ef5ad25301da175648a7d577ed4cd4243c1\n\n (For ppc64le architecture)\n The image digest is sha256:5df510f9d63ec31215a16cf0e08b0d9834d51c700666814cd3b6cb66b5572833\n\n (For aarch64 architecture)\n The image digest is sha256:218776c1c290da3bffb333d81ea34fb287fc8549df204fcb49eabcfc92c38f0b\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2449"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:8b2d7f8911d7bcc84a24d13fa2f4f034b17c010ce593819ce061b73505c5e94a_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9533534d18149fa469f6b28cce394f15fe2ee8edaa72a5708722eab356d58c11_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d743b26cf815700129ca6602c4f4694bfab1be704e92118d2132da40653886e1_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:fb1db0f789fe937d2824e1301962a8a969a65527462318dc44aa423f6d8a1f56_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:3d83796ca12b4cc4998ff469bf5f4228b7850b68b74af1d5eedba6fd5b5c5384_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:4061b33db66719f1ed9cb05486d81ca00e6ae9fe05c8c385122ce618684f2c75_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:740abc2c25f7a220c3dfbdceb3b41e9aa27c042af5acc6044ee5735cd8647f58_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:ffda7d609896cee01362e407294978a5549f5860c1d92cabc250d5022027673c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:31af354ee24fa0b2ea5df9277efa19df749dbfa00852730f133e7d561a0b7fc3_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:644a5d5160f32d56405dded2567e5240da461dce9554dad827427374cc58e3f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:a8f52d8d5d52b874993aac8d25dd7d160b2515b5e5dc9bcf1ee26975c09e3183_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d083c12ec9220f8cd77fd6ed4af3489db03295403c51395686e943f9a07164fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:10ed29b02d2dadf90ee5466dc362f826f0b604397861627e07ad550702e64227_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:11f0a4d3d5d3f4ea87df47c3b330c74414cf4de5067f0e19294b8ba38f7b7128_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:79352088cb27d051189c7894efb97d6240eb884b06fbf0c297bf96416db2b563_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:7f4828a419b073a64b6c3b3538e18ef265b9642e4061e54d6cf789ddfdd87ef9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:304714b6a21f17d1d3833c015a72ab381e7cf91d4019c92b2fea7c1db14e9575_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f0fe67467609053fe27e1db86961c877a292eddee3b2b92b862ec5ca4a269e9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:9295f330c1cb1701c6b61cd64b207bc0660289ae82d258b53af1a4cda56949ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:dec9122b23e06301d49e286a7ef17de6949fa307026865db3bfa06f53e12563a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:4e658e582f67ce8cfb5c877a90e2505a92263ea97d54f1b84a8eb95b81f82a89_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:7a41afb770faec9e9686402092ae2c7f738f55d9fca89427859d4df70dff8ed3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:b6a80826938e4d084b6ea6816775bc65433949716087d4a6e60ca841f328f672_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:e22ca7d84bf202738d17dcf90834de9fd027573b07d72140c1f9994356a378cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1a0e8cf38efec679a9107526da4a85c00ec612eeb72cb9f7c0792bec8fdf635c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7fa6f1d292ea0456c673d52fa41322973d3e90778af1612a84f3e7ebd8af9293_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c0d37b744effb30512852d70f0e12a4f80a1e58ebc26fe30f4d2ec662a37497a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f0d35b83d2727ce50b1b5bb0a77876c5d3c49617b996603efe27f83e2764b51d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:26e286197985b46b8d5d5a82828d60a46b436608e836d00d0b6641402b58e0a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:4387821ecb58d98a4d54f4c4e6cae344013aff737dba127d5f449ab3d87527b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:65b0891a4907e21f01dc5eb1e0fe314e49ad18b622ac114796b9146cb5f64e22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c576e80f6724a7bd5bf73900e43d47b9b1776581ad987ae88027053958e62df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11972e9b6ff610743d6620d4daac21ed7b0d02c22b2285d7e53b571c8feaa3a9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f5bcd93a6a71e69f83088c55049bf5880d5e122ccb8dcc94a4d018bf9cbdb50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cba46ffb97bca772678b34358883a4fdd39109fdd116aa7d35f6006451f64f94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d903e638679ac1f8fbb350450797f8fdfa236b3cb99caa628f92f98d4afc08d0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:32eae4e0e13957b10ef7ee6b221327bf0f9f0b244316dfd1836f6191ce3eebae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5ce8baaf2d5a8fad7feed4e6d3dac82514370e15000a1376963b721bcb7906ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:a9ed32a7ebf4b3c62e0e9f134a194b3b3cfe2079fc8ee5d30d61aeedea568445_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:dd366a15f6edd8c56b98f056e86acf34a76b50fdb0800b5935b167929c57fd14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:1b8c34151c4eb9fbaa0e48f875a431061be0619b797e9dfe85fbd616fc597948_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:41aa435d144cd7093b882bcc004998fec84e9440af831339f7164f4e8565ebb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8371ddf12adb0e480df5537423b5952198ff9fc88549db6d47b7d0a8543ff225_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:d484dd131dbf5b0a00e95f4b16f1456089a1b5e73ec2e5f0ad138780fc9501ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:097b34c0f2541aa8457a8d5188ba7cb9b9c4cef22553cd21a50591b1fba27487_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5142feb2d1cfabf70a30f6d63ed4d189d5c48c868b676bcaf86e9ff1ed7596f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1476d76604bf67f235403464c3e8e05fb5fd0a292a897cccc610292821832fd1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:61f615c2259e76629a156e23f89e5ae33ca10d9de02a170de30e0f0ef8433891_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:cd7cdb28d6810eb43274ffaf579e04eff924c9ad4691272ea69a689f93cfaf8e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:e12d5a64f5303b22ff1814fa6f87594e023f61fd5a203529097b43146b538691_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e36d94843d04546602df3e8552a4d62b14cb3a1315c01d088ca404ac02079a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:55df37165a998688f567ed13c0d6895db72577ac86925ae62795a09f2ebae3ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:cf4392db6a7b5c8d7938d0afdbf3472f832ae4ed5d947ae8e890377bfea9af0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:ea07e4f554295e427dcf21c02cff24af15b82249d0babbc853ae722a7dd044f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a15dc0079ede4dd65b348feb267429a7c1537167255aabe4a0808f0a0be89963_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:ae1a56fb208ea1950a7c21377c35ed86d04f82ad18dfbbbda92bda88ed7ff90f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daf5f799d2001fc7e111f18052304d2b0aae0c18bfdfec8f2f1a63d0b2830ae7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:fbd099d46e9289f73b7498f6a7672308597564adaf14b9cf155917c8b1d6307b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:2d9f819f0b79305b49a319233395fbff7d44bb9bf082f65ffc9254f93bdec2aa_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab2bef0cea7748427c31ca986f0195ea55c48f46b1f50ac407ff429ff527660c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f30f257dff1301afac65e5171b8c970edbb6e8d79655198b275ab886ba3a67af_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:f7f3b091bc4e450b3f3406d2a39340c2b722d7865ef20a0af11d511f63659c48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2a6d25ca8b1c70a8be8f5322f59cc82c90ca7e6e8f027af38d2a1b25c0baace8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:790620606a8249b24ee17531fe16a45aa7ceecea65f6a4a16bb704d1963bf0c4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:e88ba2e767c5940c5f096cc03c9903f39f39619aa7f0fda55f5434cbe5539b1a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:efe31162c3fdfac63b3fea5ade21971214a410aecaf8c617dfe5ac5386a77447_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9915c46b8702a0d2d70ba6470363a8da8858393f0e5b94a3240153e26979cddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:a6608f29983b1e9150d82cecc1c714288d5545fe5802a0c3e9fac1cdb67dc09d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:d6c638bb8d34049dedc3cc6945da08bd549a80092866799b727ec858a27aba56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:ec7b4977a081146df278596d0614bd4e820c5deb6ff3477a77bc0a83402f0f28_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:21fb39ae357f7a26ca79299341460eb8a175df6466d53c3ac9c1d99113da779e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:498f4564fbc46f4352e973aa59605e04eb9e32d631cfc3d56defcddaa4674abf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:e52698bc1c514a72c7ba4680a6975ee73359c36bd77de95361a8d71fe97cb354_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:f9ea5806948b61adbda715973728cc88d0a634ad4a9832bd3e6d4934befda66f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:0c97565691e34be500828e622725abec18b822260f0c4285c035557d0264d2ae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:3413143bbcee6ccf983a34a07b8f0e75d407d612afb48cbee925add44cd4f40e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4274218fa12d22180e9d1e0a450e74e5b58b6e70769cbb419dabc1f5da6bbafd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8d5eb2b10d5ee2ce4ff5cc737a5c35936759202aa82d872bb8398a7a9098a02a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:db4da8c46403b203c1dee51f5d4e68b54848ee381c7c603004a181498af7e574_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:dfdbb5abd373ede7c1a3b262ceaeabf20842efe0934ffd38e6f1f38415ac024d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:00cb1cd1f3aa97065a7dea66206bc26e629ddc57cace0018556bf0572095c9c6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:1bf99d1d598cf8d64bae29d77bdf3b574003ba8ddccd9b3aa0871ead59d6f54f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:60ebe9efd87d4223acd88b6c1f1f261fe63119db2d34c06fc203bbb13d6b447a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:ea4138e300a9b5aae82964036180df248c15fa51c44652b2d6b8534c9a653f88_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:029e7672c433a49d6a23ca4453ee19baf84a4494e8814cb25201fed5b3affbd4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:270c990c74849a35dbffac33e70c583a088bee30a37c712ec735433d9472c028_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3c2558f0d34f3b38d8b3d42fd6b4a984b8365523e605e70285c1be20eb4e5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:86645aeb766b31032d50fb96173cd792d986633f71f2bc9a4576d052cd5a1f6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:142343ffcdd11dbbf796d86966ab3028377d80496ccf95383f0eb50a1051ee3c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1cfcb0fb01bc71d04b087c49254cb347103de7a797f6caffafb02ceffb053aa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:1f9918707a263be6abf41701b016a3b8fdb2e35b2bd7a633996e96568ffdcf5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:3c2abee1a8e0b5941fc3f37f2cf375fd8b9917ef64a7c142a452c42ee1b19125_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:2f27289a528cb09557bf96044c4f2fc97ea4047dc5cab4d5a0e4947bd10535c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:d6733c1cf52f112f2129343d60f8a898eee0f28859f7c97f438efb29269d3837_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:dd13ec20be3a8d046f91e87c318fa976af0de465c1e27659f5a43c44cca6edb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:f88ce2cf6edd4dbd148a04722cbbf167342c73f3ab6aad56a76456d74bb8f515_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:2bcada5f70511fb3454f6fe34912e72f565c3835daf6343bd8415e487db452db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:7a4ebd7d3e4830aedf43d2cac6f97a9d9eb362cf9a59bcc970a16dab46896408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:91b923837108bb6bc292601a1de3d85b3984013885654a8e640198898fd2ed86_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:cb2c6039a4ea8a405741c9e67ddef31bfb852d591cdd085f19e31b911a147639_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9b99237aba289bb7c68732754189102ebd6ac1b983ce6ac04993111a4938b368_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:069190846cfd4918ccbfbc0d06af2430c59935f9702c1047dfcb3726ad1d668c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:4f3900a436144d0e0776be667cba7fcec034c24105fb9b3facc9f84920fb48d7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:6ce97ecf78d57f676f7b6a97b346bd1475992d2b4100a716809aba77d4dad0c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ab5d164fd16a2991ba9d8325954137eac587b512fe3b263c77e2be5721528f38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:06f660ba130d8528798164ca09a92f1b8445e1b094ecc8a727556492ad261d4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:2cc00212f0079a5059a1db400f40daf3ad3e5f11b9374da9002d2f69cb073b6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b0fd01d4bcded894b56333160f3372b35557966a3e9303f00026afa686672c71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0684f6830fcb6dcd384403a05e79f6cc3204d0a4b367ed447400448a0ab7dc9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:15e0b7362fb808008af0716ce7cfe4e9b3659a3d977020ffa548e7c12b690097_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:21d944a0a17531ff5d57f2b7066c18cb040e04c9f44551cfbebef5e1261b3885_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8d8aeace17e39375957638cc2a1ad29e2bf539129bbfc43e8e5ca5ee0401f6e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:df1e8b900671b37bf13eda1aeea3c6c782fb313141b29ae2b5194e0b733d1a1f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05bac04bd96ecf3554f0f6b0c3f1e58c52d02f077bf1e6f43c07aff47de2f6eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19a7483d4d43045dee49ce3d83d2dc0d6433d9b44bbd58d68b23d99585ea90df_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4614d47383a585f4867092beb0151039d3cce9decb68a544a30a2f44d079434e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:68f69aa215eede9c6ab8da737f81ec5744888c95ed5160b258bd861b1fc4fa10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:083bdb7f3c49a8e4b561f67d493a62a1d194dbb209f578ea293d9a8948190cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:36b98f0e608e0b1ef3531f0ee538bb094b0849e375027cd7b2bd13f3aed45e65_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6a4f0a29a35b8b886cb3ef567f0fe8961259cb4f9f713f052bbbeac86eb897ef_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aab15480a437dc79436af91038bd826bf1a984073983df2ae1da56028db3bba7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:386e30043eb4281eb2554072b65c6b09fd3d6315c86018eb38b8134e63d58a09_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:837bc954304d978ecc1845fe764fb062021a20676e4b5aa1e4ea8d834240fca2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:ce69975a6f4040bff0e9835ac147d1ef7d90f7d855c756ccc32f5c4c802a2fda_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d3f739f9b882264cc04f2014192c91d076a1dc56042604f9febb590d9329c251_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:550df59978cce52d5facdcf34a34fd47e1f53d8e2d57f77a5e703b3c895144e8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:89ee0ae197486eb02ec942fb5cbc4f929414ac51f192437db1372218ed7fca4c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8a156d41ca447368361fc70a9f68d885629c7fb335747057feff4d6daf3261a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a540268cd54ca63c1a573d7419a846eb38d9d68ff9b2af1bffee22fe3f34871b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:107244ad6468098c1ab08d529e43f0efe0ac75caeb679923d49dcd8cff3694c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57c1889ce7800e426fd135de1b93d792ea347b31b9d97873413942963b40fdfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b354d7e6b99bcb831d2274c55c2366445ef2a57cc1abe0a84945cf294cd6bde9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ff9ab778e3c593884536d41f2cb6b5345460fcaeaf89828214601a88e258941d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0e76bc550367f49d3651899fc7d64726d4902bda8530863811576a3b8cd054c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:857e36c40dad19212eb16b37da450c1279bbac20e75ba174fe8d735fefe41d83_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8ecac6a40812b7e9e2d43c052f520683b88c235889efe0546361cc28cf0265a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:f95a1facfe1258f45d74d9c00ae9c437f7289389248cd64fcebfa9087fb052d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75f9bc8a32a4aedcb4d3f738afe18a0ed50dded8c787e20c127cb0462ade0bb3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:77b3d9022ea27821cd359e1bcae72b34241fd3000a2e515bcaaac4d1bee788b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:11e1059b0da02c29681355b55a9f9a5483bae90dc9c188dd38b5a1b322f0e8e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:2f10719f2c700681991895b6760ed2dd8a69c4da5a0aeb957e8e0cbccf478551_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:6b2098e2acdf7a1a687167e61a0f273dc6d231acb1a38a4a9ba0897a05aa58e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ad035e447441ff9173e2668dc0fd81e0123307b5bee4293852d33b2d4cf18060_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:0c3f36c34201bddfc1ca16d145429333853a73d8e0756beff7106912f765b697_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:5d94f520f7961a2b9c0c35340e2697d8e371a84c0c7b652ccc7807d37d2369a1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:91c5de0b9f65f4b1bea30c55e2c4b4defea0f9100b71eb30005496fda787e2aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:df47fc332a958dd4edd73b890f5410dcbdec5b6169c9945b2ff503c2a5613e5e_arm64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:28229666a3aa1553e12553c7074fb5eedefe8f30239e6f765cefe6f9768e2807_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:612a043d88e02656c22466f8060e760c912e91c969871255b065d8b16dc1db84_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6cfff3dbffda135fce480d741aeddccd619cf13d91611c8f5dee0c2e8c23d42c_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:e455488427db7f303cafb55c2c212a9e6b8546be6f53fc7630baa13f41799e57_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:b522b83f068cdec1884779c12df9867f241c5496164048150d03e62d48b649b4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "distribution: Distribution\u0027s token authentication allows attacker to inject an untrusted signing key in a JWT"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.