rhsa-2025:0140
Vulnerability from csaf_redhat
Published
2025-01-15 00:51
Modified
2025-04-25 01:26
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.30 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.16.30 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.16.
Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.30. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2025:0143
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html
Security Fix(es):
* golang.org/x/net/html: Non-linear parsing of case-insensitive content in
golang.org/x/net/html (CVE-2024-45338)
* unbound: Unbounded name compression could lead to Denial of Service
(CVE-2024-8508)
* GraphQL: Information Disclosure via GraphQL Introspection in OpenShift
(CVE-2024-50312)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat OpenShift Container Platform release 4.16.30 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.30. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:0143\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* unbound: Unbounded name compression could lead to Denial of Service\n(CVE-2024-8508)\n* GraphQL: Information Disclosure via GraphQL Introspection in OpenShift\n(CVE-2024-50312)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0140", url: "https://access.redhat.com/errata/RHSA-2025:0140", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "2319378", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2319378", }, { category: "external", summary: "2333122", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2333122", }, { category: "external", summary: "OCPBUGS-46524", url: "https://issues.redhat.com/browse/OCPBUGS-46524", }, { category: "external", summary: "OCPBUGS-47645", url: "https://issues.redhat.com/browse/OCPBUGS-47645", }, { category: "external", summary: "OCPBUGS-47698", url: "https://issues.redhat.com/browse/OCPBUGS-47698", }, { category: "external", summary: "OCPBUGS-47701", url: "https://issues.redhat.com/browse/OCPBUGS-47701", }, { category: "external", summary: "OCPBUGS-47704", url: "https://issues.redhat.com/browse/OCPBUGS-47704", }, { category: "external", summary: "OCPBUGS-47738", url: "https://issues.redhat.com/browse/OCPBUGS-47738", }, { category: "external", summary: "OCPBUGS-47793", url: "https://issues.redhat.com/browse/OCPBUGS-47793", }, { category: "external", summary: "OCPBUGS-47795", url: "https://issues.redhat.com/browse/OCPBUGS-47795", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0140.json", }, ], title: "Red Hat Security Advisory: OpenShift Container Platform 4.16.30 bug fix and security update", tracking: { current_release_date: "2025-04-25T01:26:53+00:00", generator: { date: "2025-04-25T01:26:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:0140", initial_release_date: "2025-01-15T00:51:07+00:00", revision_history: [ { date: "2025-01-15T00:51:07+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-15T00:51:07+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-25T01:26:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenShift Container Platform 4.16", product: { name: "Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:4.16::el9", }, }, }, ], category: "product_family", name: "Red Hat OpenShift Enterprise", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", product: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", product_id: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", product_identification_helper: { purl: "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator&tag=v4.16.0-202501072135.p0.gb5eb4ae.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.16.0-202501080105.p0.gb2b8507.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", product: { name: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", product_id: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", product_identification_helper: { purl: "pkg:oci/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf?arch=s390x&repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9&tag=v4.16.0-202501081237.p0.g1d5732f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", product: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", product_id: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", product_identification_helper: { purl: "pkg:oci/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9&tag=v4.16.0-202501080105.p0.g6cfc2c8.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.16.0-202501080105.p0.gaf82cce.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", product: { name: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", product_id: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.16.0-202501080105.p0.g6fe3e8b.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", product: { name: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", product_id: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.16.0-202501080105.p0.gc740dbd.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", product: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", product_id: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", product_identification_helper: { purl: "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", product: { name: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", product_id: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", product_identification_helper: { purl: "pkg:oci/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", product: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", product_id: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", product_identification_helper: { purl: "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator&tag=v4.16.0-202501072135.p0.g87a85dc.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", product: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", product_id: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", product_identification_helper: { purl: "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9&tag=v4.16.0-202501080335.p0.g7faf6c3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", product: { name: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", product_id: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.16.0-202501072135.p0.ge3c671d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", product: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", product_id: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", product_identification_helper: { purl: "pkg:oci/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator&tag=v4.16.0-202501030336.p0.gac37878.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", product: { name: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", product_id: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26?arch=s390x&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.16.0-202501080105.p0.g39eca10.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.16.0-202501041507.p0.gf1e2cea.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", product: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", product_id: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", product_identification_helper: { purl: "pkg:oci/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", product: { name: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", product_id: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.16.0-202501080105.p0.gcf533b5.assembly.stream.el9", }, }, }, { category: "product_version", name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", product: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", product_id: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374?arch=s390x&repository_url=registry.redhat.io/rhcos&tag=416.94.202501030250-0", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", product: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", product_id: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", product_identification_helper: { purl: "pkg:oci/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator&tag=v4.16.0-202501072135.p0.gb5eb4ae.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.16.0-202501080105.p0.gb2b8507.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", product: { name: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", product_id: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", product_identification_helper: { purl: "pkg:oci/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87?arch=amd64&repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9&tag=v4.16.0-202501081237.p0.g1d5732f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", product: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", product_id: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", product_identification_helper: { purl: "pkg:oci/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9&tag=v4.16.0-202501080105.p0.g6cfc2c8.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.16.0-202501080105.p0.gaf82cce.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", product: { name: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", product_id: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.16.0-202501080105.p0.g6fe3e8b.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", product: { name: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", product_id: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.16.0-202501080105.p0.gc740dbd.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", product: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", product_id: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", product_identification_helper: { purl: "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", product: { name: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", product_id: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", product_identification_helper: { purl: "pkg:oci/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", product: { name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", product_id: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", product_identification_helper: { purl: "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9&tag=v4.16.0-202501030206.p0.ge5bac33.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", product: { name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", product_id: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", product_identification_helper: { purl: "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9&tag=v4.16.0-202501030206.p0.ge5bac33.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", product: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", product_id: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", product_identification_helper: { purl: "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator&tag=v4.16.0-202501072135.p0.g87a85dc.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", product: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", product_id: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", product_identification_helper: { purl: "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9&tag=v4.16.0-202501080335.p0.g7faf6c3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", product: { name: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", product_id: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.16.0-202501072135.p0.ge3c671d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", product: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", product_id: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", product_identification_helper: { purl: "pkg:oci/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator&tag=v4.16.0-202501030336.p0.gac37878.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", product: { name: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", product_id: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798?arch=amd64&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.16.0-202501080105.p0.g39eca10.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.16.0-202501041507.p0.gf1e2cea.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", product: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", product_id: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", product_identification_helper: { purl: "pkg:oci/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", product: { name: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", product_id: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.16.0-202501080105.p0.gcf533b5.assembly.stream.el9", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", product: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", product_id: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", product_identification_helper: { purl: "pkg:oci/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator&tag=v4.16.0-202501072135.p0.gb5eb4ae.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.16.0-202501080105.p0.gb2b8507.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", product: { name: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", product_id: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", product_identification_helper: { purl: "pkg:oci/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa?arch=arm64&repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9&tag=v4.16.0-202501081237.p0.g1d5732f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", product: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", product_id: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", product_identification_helper: { purl: "pkg:oci/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9&tag=v4.16.0-202501080105.p0.g6cfc2c8.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.16.0-202501080105.p0.gaf82cce.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", product: { name: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", product_id: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.16.0-202501080105.p0.g6fe3e8b.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", product: { name: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", product_id: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.16.0-202501080105.p0.gc740dbd.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", product: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", product_id: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", product_identification_helper: { purl: "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", product: { name: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", product_id: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", product_identification_helper: { purl: "pkg:oci/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", product: { name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", product_id: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", product_identification_helper: { purl: "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9&tag=v4.16.0-202501030206.p0.ge5bac33.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", product: { name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", product_id: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", product_identification_helper: { purl: "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9&tag=v4.16.0-202501030206.p0.ge5bac33.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", product: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", product_id: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", product_identification_helper: { purl: "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator&tag=v4.16.0-202501072135.p0.g87a85dc.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", product: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", product_id: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", product_identification_helper: { purl: "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9&tag=v4.16.0-202501080335.p0.g7faf6c3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", product: { name: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", product_id: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.16.0-202501072135.p0.ge3c671d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", product: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", product_id: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", product_identification_helper: { purl: "pkg:oci/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator&tag=v4.16.0-202501030336.p0.gac37878.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", product: { name: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", product_id: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84?arch=arm64&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.16.0-202501080105.p0.g39eca10.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.16.0-202501041507.p0.gf1e2cea.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", product: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", product_id: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", product_identification_helper: { purl: "pkg:oci/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", product: { name: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", product_id: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.16.0-202501080105.p0.gcf533b5.assembly.stream.el9", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", product: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", product_id: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator&tag=v4.16.0-202501072135.p0.gb5eb4ae.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.16.0-202501080105.p0.gb2b8507.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", product: { name: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", product_id: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", product_identification_helper: { purl: "pkg:oci/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89?arch=ppc64le&repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9&tag=v4.16.0-202501081237.p0.g1d5732f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", product: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", product_id: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9&tag=v4.16.0-202501080105.p0.g6cfc2c8.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.16.0-202501080105.p0.gaf82cce.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", product: { name: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", product_id: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.16.0-202501080105.p0.g6fe3e8b.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", product: { name: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", product_id: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.16.0-202501080105.p0.gc740dbd.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", product: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", product_id: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", product: { name: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", product_id: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", product: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", product_id: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator&tag=v4.16.0-202501072135.p0.g87a85dc.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", product: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", product_id: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9&tag=v4.16.0-202501080335.p0.g7faf6c3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", product: { name: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", product_id: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.16.0-202501072135.p0.ge3c671d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", product: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", product_id: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator&tag=v4.16.0-202501030336.p0.gac37878.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", product: { name: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", product_id: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6?arch=ppc64le&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.16.0-202501080105.p0.g39eca10.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.16.0-202501041507.p0.gf1e2cea.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", product: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", product_id: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", product: { name: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", product_id: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.16.0-202501080105.p0.gcf533b5.assembly.stream.el9", }, }, }, { category: "product_version", name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", product: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", product_id: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374?arch=ppc64le&repository_url=registry.redhat.io/rhcos&tag=416.94.202501030250-0", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", product: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", product_id: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374?arch=aarch64&repository_url=registry.redhat.io/rhcos&tag=416.94.202501030250-0", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", product: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", product_id: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374?arch=x86_64&repository_url=registry.redhat.io/rhcos&tag=416.94.202501030250-0", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", }, product_reference: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", }, product_reference: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", }, product_reference: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", }, product_reference: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", }, product_reference: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", }, product_reference: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", }, product_reference: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", }, product_reference: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", }, product_reference: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", }, product_reference: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", }, product_reference: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", }, product_reference: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", }, product_reference: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", }, product_reference: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", }, product_reference: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", }, product_reference: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", }, product_reference: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", }, product_reference: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", }, product_reference: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", }, product_reference: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", }, product_reference: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", }, product_reference: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", }, product_reference: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", }, product_reference: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", }, product_reference: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", }, product_reference: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", }, product_reference: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", }, product_reference: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", }, product_reference: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", }, product_reference: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", }, product_reference: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", }, product_reference: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", }, product_reference: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", }, product_reference: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", }, product_reference: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", }, product_reference: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", }, product_reference: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", }, product_reference: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", }, product_reference: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", }, product_reference: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", }, product_reference: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", }, product_reference: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", }, product_reference: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", }, product_reference: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", }, product_reference: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", }, product_reference: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", }, product_reference: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", }, product_reference: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", }, product_reference: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", }, product_reference: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", }, product_reference: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", }, product_reference: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", }, product_reference: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", }, product_reference: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", }, product_reference: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", }, product_reference: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", }, product_reference: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", }, product_reference: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", }, product_reference: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", }, product_reference: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", relates_to_product_reference: "9Base-RHOSE-4.16", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], known_not_affected: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-15T00:51:07+00:00", details: "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7aacace57ab6ec468dd98b0b3e0f3fc440b29afce21b90bd716fed0db487e9e9\n\n (For s390x architecture)\n The image digest is sha256:83d85abae03310d7875f484ea2ba5d0224fe9196d7be0556032feb9685282472\n\n (For ppc64le architecture)\n The image digest is sha256:e9a6f42c118d20b1e81dcd17c4a2166becdd558dd55d5badd33a36cdda5118fa\n\n (For aarch64 architecture)\n The image digest is sha256:184c6892722a60f87a0efea8eaca8fbbca3cebfc7c0eb6496005c241ce383a22\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0140", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, { cve: "CVE-2024-45338", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2024-12-18T21:00:59.938173+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2333122", }, ], notes: [ { category: "description", text: "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", ], known_not_affected: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-45338", }, { category: "external", summary: "RHBZ#2333122", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2333122", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-45338", url: "https://www.cve.org/CVERecord?id=CVE-2024-45338", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", }, { category: "external", summary: "https://go.dev/cl/637536", url: "https://go.dev/cl/637536", }, { category: "external", summary: "https://go.dev/issue/70906", url: "https://go.dev/issue/70906", }, { category: "external", summary: "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", url: "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2024-3333", url: "https://pkg.go.dev/vuln/GO-2024-3333", }, ], release_date: "2024-12-18T20:38:22.660000+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-15T00:51:07+00:00", details: "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7aacace57ab6ec468dd98b0b3e0f3fc440b29afce21b90bd716fed0db487e9e9\n\n (For s390x architecture)\n The image digest is sha256:83d85abae03310d7875f484ea2ba5d0224fe9196d7be0556032feb9685282472\n\n (For ppc64le architecture)\n The image digest is sha256:e9a6f42c118d20b1e81dcd17c4a2166becdd558dd55d5badd33a36cdda5118fa\n\n (For aarch64 architecture)\n The image digest is sha256:184c6892722a60f87a0efea8eaca8fbbca3cebfc7c0eb6496005c241ce383a22\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0140", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", }, { acknowledgments: [ { names: [ "Maksymilian Kubiak", "Paweł Zdunek", "Sławomir Zakrzewski", ], organization: "AFINE", }, ], cve: "CVE-2024-50312", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2024-10-17T12:33:51.606000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2319378", }, ], notes: [ { category: "description", text: "A vulnerability was found in GraphQL due to improper access controls on the GraphQL introspection query. This flaw allows unauthorized users to retrieve a comprehensive list of available queries and mutations. Exposure to this flaw increases the attack surface, as it can facilitate the discovery of flaws or errors specific to the application's GraphQL implementation.", title: "Vulnerability description", }, { category: "summary", text: "GraphQL: Information Disclosure via GraphQL Introspection in OpenShift", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", ], known_not_affected: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-50312", }, { category: "external", summary: "RHBZ#2319378", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2319378", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-50312", url: "https://www.cve.org/CVERecord?id=CVE-2024-50312", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-50312", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-50312", }, { category: "external", summary: "https://github.com/openshift/console/pull/14409/files", url: "https://github.com/openshift/console/pull/14409/files", }, ], release_date: "2024-10-17T13:17:02.150000+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-15T00:51:07+00:00", details: "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7aacace57ab6ec468dd98b0b3e0f3fc440b29afce21b90bd716fed0db487e9e9\n\n (For s390x architecture)\n The image digest is sha256:83d85abae03310d7875f484ea2ba5d0224fe9196d7be0556032feb9685282472\n\n (For ppc64le architecture)\n The image digest is sha256:e9a6f42c118d20b1e81dcd17c4a2166becdd558dd55d5badd33a36cdda5118fa\n\n (For aarch64 architecture)\n The image digest is sha256:184c6892722a60f87a0efea8eaca8fbbca3cebfc7c0eb6496005c241ce383a22\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0140", }, { category: "workaround", details: "GraphQL Introspection should be disabled. Users should not have the ability to view all available queries, mutations, and data types.", product_ids: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "GraphQL: Information Disclosure via GraphQL Introspection in OpenShift", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.