rhsa-2023_6257
Vulnerability from csaf_redhat
Published
2023-11-08 08:43
Modified
2024-12-11 22:17
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.21 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.21 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.21. There are no RPM packages for this update.
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
Security Fix(es):
* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)
A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.21 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.13.21. There are no RPM packages for this update.\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6257", "url": "https://access.redhat.com/errata/RHSA-2023:6257" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "OCPBUGS-11604", "url": "https://issues.redhat.com/browse/OCPBUGS-11604" }, { "category": "external", "summary": "OCPBUGS-11926", "url": "https://issues.redhat.com/browse/OCPBUGS-11926" }, { "category": "external", "summary": "OCPBUGS-13330", "url": "https://issues.redhat.com/browse/OCPBUGS-13330" }, { "category": "external", "summary": "OCPBUGS-14344", "url": "https://issues.redhat.com/browse/OCPBUGS-14344" }, { "category": "external", "summary": "OCPBUGS-18284", "url": "https://issues.redhat.com/browse/OCPBUGS-18284" }, { "category": "external", "summary": "OCPBUGS-18468", "url": "https://issues.redhat.com/browse/OCPBUGS-18468" }, { "category": "external", "summary": "OCPBUGS-18698", "url": "https://issues.redhat.com/browse/OCPBUGS-18698" }, { "category": "external", "summary": "OCPBUGS-22299", "url": "https://issues.redhat.com/browse/OCPBUGS-22299" }, { "category": "external", "summary": "OCPBUGS-22333", "url": "https://issues.redhat.com/browse/OCPBUGS-22333" }, { "category": "external", "summary": "OCPBUGS-22390", "url": "https://issues.redhat.com/browse/OCPBUGS-22390" }, { "category": "external", "summary": "OCPBUGS-22402", "url": "https://issues.redhat.com/browse/OCPBUGS-22402" }, { "category": "external", "summary": "OCPBUGS-22412", "url": "https://issues.redhat.com/browse/OCPBUGS-22412" }, { "category": "external", "summary": "OCPBUGS-2812", "url": "https://issues.redhat.com/browse/OCPBUGS-2812" }, { "category": "external", "summary": "OCPBUGS-7652", "url": "https://issues.redhat.com/browse/OCPBUGS-7652" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6257.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.21 bug fix and security update", "tracking": { "current_release_date": "2024-12-11T22:17:47+00:00", "generator": { "date": "2024-12-11T22:17:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:6257", "initial_release_date": "2023-11-08T08:43:21+00:00", "revision_history": [ { "date": "2023-11-08T08:43:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-08T08:43:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-11T22:17:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202311011230.p0.g31e155a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202310311545.p0.g06a37e8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64", "product": { "name": "openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64", "product_id": "openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202310291244.p0.gad0cf54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202310311001.p0.gdf2f11e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202310311329.p0.g59d699c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64", "product_id": "openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202310301306.p0.gc1fb92f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64", "product_id": "openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202311011127.p0.g7693846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202310270726.p0.g431a6e6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202310311930.p0.g78d453a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202310301547.p0.g2c226ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202310271902.p0.g5379ce1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202310311131.p0.g5dcd222.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202310261844.p0.gbcc08e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202310311831.p0.gb819d8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202310271902.p0.g935b199.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310260845.p0.gb50a649.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202311011230.p0.g31e155a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202310311545.p0.g06a37e8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le", "product_id": "openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202310291244.p0.gad0cf54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202310311001.p0.gdf2f11e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202310311329.p0.g59d699c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202310301306.p0.gc1fb92f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202311011127.p0.g7693846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202310270726.p0.g431a6e6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202310311930.p0.g78d453a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202310301547.p0.g2c226ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202310271902.p0.g5379ce1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202310311131.p0.g5dcd222.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202310261844.p0.gbcc08e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202310311831.p0.gb819d8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202310271902.p0.g935b199.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310260845.p0.gb50a649.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202311011230.p0.g31e155a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202310311545.p0.g06a37e8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64", "product": { "name": "openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64", "product_id": "openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202310291244.p0.gad0cf54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202310311001.p0.gdf2f11e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202310311329.p0.g59d699c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64", "product": { "name": "openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64", "product_id": "openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202310301306.p0.gc1fb92f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64", "product": { "name": "openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64", "product_id": "openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202311011127.p0.g7693846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202310270726.p0.g431a6e6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202310311930.p0.g78d453a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202310301547.p0.g2c226ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202310271902.p0.g5379ce1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202310311131.p0.g5dcd222.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202310261844.p0.gbcc08e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202310311831.p0.gb819d8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202310271902.p0.g935b199.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310260845.p0.gb50a649.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202311011230.p0.g31e155a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202310311545.p0.g06a37e8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x", "product": { "name": "openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x", "product_id": "openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202310291244.p0.gad0cf54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202310311001.p0.gdf2f11e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202310311329.p0.g59d699c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x", "product_id": "openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202310301306.p0.gc1fb92f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x", "product_id": "openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202311011127.p0.g7693846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202310270726.p0.g431a6e6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202310311930.p0.g78d453a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202310301547.p0.g2c226ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202310271902.p0.g5379ce1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202310311131.p0.g5dcd222.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202310261844.p0.gbcc08e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202310311831.p0.gb819d8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202310271902.p0.g935b199.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310260845.p0.gb50a649.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64" }, "product_reference": "openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64" }, "product_reference": "openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64" }, "product_reference": "openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39325", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243296" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39325" }, { "category": "external", "summary": "RHBZ#2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-44487", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "https://go.dev/issue/63417", "url": "https://go.dev/issue/63417" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-08T08:43:21+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:562c214e9662e3684ac5b8c3d5d2759a83f544da8897a00ebe91a02fcad6d2d9\n\n (For s390x architecture)\n The image digest is sha256:31eb6fe82af60cf8693bf986d6db6d26cbb26950eb63401b2e6c2c19eb54c2b6\n\n (For ppc64le architecture)\n The image digest is sha256:0cc5f401894fafcf40653ff631edce27297f598546235e6107e100f9b4798f3a\n\n (For aarch64 architecture)\n The image digest is sha256:f0c0bad639693279314010424aba2abb76ba5f8f45ff1b40d4f8936c589e2e0e\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6257" }, { "category": "workaround", "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3810956951c1988979ac24659c56ba6ec17e09054b6ce85abc4b14e670fc9cf6_arm64", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3b3a2a764de073fc154cf4e857a369c91ecfb5e6c42a6f0e099c5c50b332dd27_ppc64le", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ce7b75eeb28e81e488f12c8836d3e5bd3d9311ff714ee9202d051a473ec0fa9f_s390x", "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d4dfbb9e94e39d2f9e5542367a04cadce0ca5f7dfd9b15c5f2a97fd30688af2b_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:0ccc78a5bee86470de92084ef0d667741d4a342f89907083d66f1b8fb7fed3ff_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:15edf4f6aeb81ceebe39ea705222b216bded95d01fe8bfce4d91b97b369c4ce5_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:75d6d6e228c8db448712c8c4ce7463cd8978de42545a1ae2a3664475375d46ff_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8a5b24356f618c9c5794cb2881c3805e7cf9bd79f95f9694ac0977505695cef2_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:252dc8ba3414ac50ff56b14900808ada31f102afa0ccd684a0066d369bd989e7_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:33bc668e23d4d3ebb5f9fed08c14663a37a483ddfe5426158ca73e5900623c7d_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:435ca54c6bada76ec200d0420b62bdd40890fb879c8c99e60a76c5d353cddfc0_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:997535dfc8ab47df6c357f39b9981c4f4d4538c67af3ac7206d8407105e3b218_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:075a470799eee154d399f32fe6b87c0a574a45ca97075da0356a88bf52695cd5_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4534b5c675e52f1b2aca7802d00717550521f3ed9b134305c85e8846a7d038ab_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d33159b415e073ed2b526510ac416867381a466256c0c9511c00aecf039ec76_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:81a751470151e47c1e3596aa358378fdaa1d1a6859f21bbf7aab85fd822fb889_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0905ecceec6ddbf5943fec3dc8857833fb7e2b54abc019a8304a8ef8925f61ce_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:3dc231bf8ffeecbfea375ac3fed0eb2892b4cafe670e9b86b3af393154213b46_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9aa3df1ff21ded9e06d3c1c71450e046ea40a32b4289b8bf33b448543606ef83_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:cd6c6c190e7a6ef119ba79c515471e3fe76dc5cceece7310dc6a16d9e11702e3_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:5a080507be49f8c9813787b678a6162281ae79961d2030b5736f472902f5bdfe_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:84dd81dd91328854d02a2a2f445079a05df2cb57725134586f9c8d4da97bde70_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:bad3770097f6a0c9654d8f9638d7d204e0ddfe860b16f7edbfc790ac8aa905a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:de34b48dcb344803b70341a10bae3d42183d671b9cd5a7f5d4f50df68a7af639_arm64", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:6eaad54d3c0ce20aa9e614fb6c9cdbe85bb670fe7fbf1cb4746853d8a732108b_s390x", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:793343bd5bc4281551358642c332efc5a63fdc215f2861ef008cde6c2c9bdc4e_arm64", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b41a38296f075671e1807d781bd82eacd70568e90b38fdc20e51443f0bc0751f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e119c0c2980dc67aa69ba7460fbf849adf55f3096abd8255d6d11b609317a303_amd64", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0770efc5e323e64d95a8b7d79f323e17cc107368b12e2e8180646fed1698ffc8_s390x", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:109df33cddc4424fad9ad3c5a0fbbc4f94290144485ef08cdc529582efbc78c1_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:487cf44ab2c299e7cbe0f9e6d4ddd1fcd6bc8256d4ac468092fd58fc7b961e4d_amd64", "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:4e91f3c3a5734b9b0d5d4129d4ef251ca65e0c3d5a2c3547e5317078da9747c9_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:0fd5109745b5eae7bda3edb0b264bd8f33192e0b048eba1abc49afb51e48001d_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:185d6b46be9aa0ac9b416169b30a731446b9d3be355f9ba5824dec7af6a88ffd_s390x", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:9dc44b904c260953c2e87bfb0581005179d1e22c03908fc248b1cedeb0ece79b_amd64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d51da0731604e8b6d0dffa1a5ad0d6cb856ffa66d3c57f2e48d94a9d3fd97716_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:6d2b4b9093a1cd622a77f31732a3314ea547c3dc906f55efbb9692ba592ad8d7_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:d5c56aab8cc3ba6145f45dcc4a23391a6df4401eb6ec2309c390937ab6cdfa8b_s390x", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:dcb637f76dbe940890eb0960a358f8237414fccbf50c33bb1b317c327f96fe8f_amd64", "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f08b5cb6fdacf0cb78b014abf1f97843cc56df68db295bb418e16c5e3d94961c_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:14e76b91414aab129708a12432268e38e75408c7e9868559d55278a18532113d_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:28869cebbf8e5454493def0e6c8eb9bf33bfd8d56d1ce106a6c6708530c2c1c2_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:94e3acab7e628f0e655798164ade645680a69a7fdc2ba8b2b2fcf988667ad000_s390x", "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:c44d276a26c1e864a33a0fad7930ed387dec54670be106459c8cbbfd62278306_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:066495402b5fe2c12fd09063e4b6e99a621d5647a8c791902960b5debe9f9697_arm64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:106f0186683403b7a567401bddeb3c5b571052f0cfdcb85765d5a09e88d4f2b7_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e3023caa9323d2e82850fbc08cf7e088922da744dfda5f311b8fde22cdfa5fae_amd64", "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3388d4c3ca2eda8e260cd931de76f43a3416383362bc0da1ce374ad06561959_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:07dc29a5e52c0023c6371dbba7bcda8cb008ade9073685be879b07e98b116e42_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:a87881f489d8c3cb8272c31c8ce2a0ca24ce85266d22548dd839e2521543e7e9_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:d0f302c2463ddb16c08a04f191dac57668dda2d2db5fdef3194e96f5ae05547d_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f2310bc059ae0f26a98c060c3b0f75f9a7d903f5a8638fd0d85685b49a9fe03d_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:06162dfcc7c9e7de786c04f172786c232407957c62b6b31627714b31b143e6ff_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:625310d087b40ca40265b4d4810861fff36e00427c3c46f7b58278ffcf83f237_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:a3cd65a87781cd07297f56e1595320b8fcdad6d2b4b13f4b433a1d25d48399de_s390x", "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:f4fcf59199f172cf0accd38331f7c249d46de59952abfec49dbc952cf3fa2f95_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3a6d30d305fb9238cc462d309da1336dd8d5d62b8cf431162f0e2d0afcf867de_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:434d54ba63921a763e12bc268ffe8def1e9675d3a8305598b4eb657beba3a978_arm64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:4351a8d0cc3d8aecdf36b3e1818258e36474eff7605a474dee95307026bb2f8c_amd64", "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:705e668cb406bed1cd0a633028abb1ad4cd7a76199763cd789daaef413ca5bfb_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af96509b3a7f7337c3dfd538d0e641751c9df4082b8c0cf49952d320f94611c7_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b88672bc0fbdbfc98eb2416ec096cfed3efd9e255ffa96570cf600d09a69b0d9_arm64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d303a79d60b0b9a87c7e7f2a816c1551b50a932c7b12e457e609c8b1106935dd_amd64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df712d87dbe3c49b18a605b01336697d816168127353252568e33023ce1e66e9_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.