rhsa-2023_6256
Vulnerability from csaf_redhat
Published
2023-11-08 08:40
Modified
2024-12-11 22:17
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.21 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.21 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
There are no RPM packages for this update.
Security Fix(es):
* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)
A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.21 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThere are no RPM packages for this update.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6256", "url": "https://access.redhat.com/errata/RHSA-2023:6256" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6256.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.21 security and extras update", "tracking": { "current_release_date": "2024-12-11T22:17:36+00:00", "generator": { "date": "2024-12-11T22:17:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:6256", "initial_release_date": "2023-11-08T08:40:09+00:00", "revision_history": [ { "date": "2023-11-08T08:40:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-08T08:40:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-11T22:17:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202310271902.p0.g935b199.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202310271044.p0.g5a180bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202310252244.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "product_id": "openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202310252244.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202310252244.p0.g3840903.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202310271902.p0.g935b199.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202310271044.p0.g5a180bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202310252244.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202310252244.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202310252244.p0.g3840903.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202310270844.p0.g88143b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202310270844.p0.g04f97d5.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202310271902.p0.g935b199.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202310271044.p0.g5a180bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202310252244.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "product_id": "openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202310252244.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202310252244.p0.g3840903.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202310270844.p0.g88143b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202310270844.p0.g04f97d5.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202310271902.p0.g935b199.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202310271044.p0.g5a180bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202310252244.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "product_id": "openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202310252244.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202310252244.p0.g3840903.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202310270844.p0.g88143b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202310270844.p0.g04f97d5.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39325", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243296" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39325" }, { "category": "external", "summary": "RHBZ#2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-44487", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "https://go.dev/issue/63417", "url": "https://go.dev/issue/63417" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-08T08:40:09+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6256" }, { "category": "workaround", "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:24c1848eb66e1045c93dd01a2e9782e0d4dbaf7e9043c86e0f9610c498c9bb9a_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2967a22f31c6bf713683085d95c4993d178f7263eb135db13b370544b1f041ed_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ce4a5d7f767411f3eab5514e76f6602a7a0041bfa51b57e55e45f835fb56aaaf_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:f02a03ca21a69f74413da5c7a72a6aa35502b1fbd3666eb27594c622a031773d_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:05081f1f284ceb4b26f9e4874d8a6d76cd8cca5acf28ab7e067ffa6a4a483224_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:07f3e521eb6cc30b852a4cc8b5fbb2899a9a52bb84d247ade26f6b0cc838dfe9_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5420cd1f7d913cbc5041e96ffe4b1bc221efceb1af46db36ddd5e5c1871b8ea5_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:892336754509e4cbfa9b0c59bbfb36e5d951d27151a964abc3ec48c8d9fbcd80_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0c5c3d96fb009e37b33807ccd70424e6963c14fafcccd1ce393d01d43557c4f7_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:43bcc7a641e5bc43f0f45a53878404f27f4c5a1c5626f7659476ae11c95025c2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:54ba9cb5e248aa86afb3b1cc234a9d08f4b3e0f4b8952a7fd73669b53afbac02_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed8bd7a2df389dcf280c603b17d84d6dd6f1317cf8c25e3ff3669931dad446d6_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:107a05cd3e21954f0bd89faab4763498ddd32b1d6a64aa4210ced437a61f600b_s390x", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:280a1d664e1e0069baa255a7333334103619a7027e75a70e4d901f53613f9e71_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:acaa5f1c59cf5781a5345847e9678a3ae0adeef4bded5c5957c83c869a60afe0_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cee05a72f77765261166bfffb2d6acbd19a28c6eb3fed55bba38919544ec1f5d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:083fe6661c61e898a677d105a2d2281ba48fcc3adf14d4586f06bb2bb8e6fd1a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:27d5453c102aeb8bc09235a2bfb1f48d46668c2d76fc939998f68803eca97913_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:52c1ade7bfb4ddc6fd1a0f7e33b6135313b4ceaae660e895b99c6e98082114ae_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:1a5e2c023729824e5e4305ec74982370a20e6b475cf9946f4e026f73e6319cb7_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2a44887cb1f28a928e47ec52188ab35ac3facf1fdbb519fdfbc7c73d2e411afe_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:799958317ee505b1ea8bb6ba274745054815da8ae51c6709a20e6da821336b1b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.