rhsa-2025:15333
Vulnerability from csaf_redhat
Published
2025-09-11 09:52
Modified
2025-11-07 00:15
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.80 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.80 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.80. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2025:15332
Security Fix(es):
* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.80 is now available with updates to packages and images that fix several bugs.\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.80. See the following advisory for the container images for this release:\nhttps://access.redhat.com/errata/RHSA-2025:15332\nSecurity Fix(es):\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15333",
"url": "https://access.redhat.com/errata/RHSA-2025:15333"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15333.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.80 security and extras update",
"tracking": {
"current_release_date": "2025-11-07T00:15:36+00:00",
"generator": {
"date": "2025-11-07T00:15:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:15333",
"initial_release_date": "2025-09-11T09:52:22+00:00",
"revision_history": [
{
"date": "2025-09-11T09:52:22+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-11T09:52:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T00:15:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8@sha256%3A5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.12.0-202509030106.p2.g3bc20ed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256%3Abfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.12.0-202509030106.p2.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy@sha256%3Abfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.12.0-202509030106.p2.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3Abfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.12.0-202509030106.p2.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.12.0-202509030106.p2.gd5498aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3A04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.12.0-202509030106.p2.g1429a66.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3A50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.12.0-202509030106.p2.g30790fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3A3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.12.0-202509030106.p2.ge8b93dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp@sha256%3A5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.12.0-202509030106.p2.gbc7f6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3Aed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.12.0-202509030106.p2.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3Aecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.12.0-202509030106.p2.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3A9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.12.0-202509030106.p2.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3A76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.12.0-202509030106.p2.g5e2696b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3A18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509030106.p2.g0bd975e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3A203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509030106.p2.g007c2b1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3Abfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509030106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3Ad586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.12.0-202509030106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3A4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.12.0-202509030106.p2.g0bd975e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3A6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.12.0-202509030106.p2.g0bd975e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256%3A14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509030106.p2.g092b025.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256%3Aed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.12.0-202509030106.p2.g092b025.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256%3A697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.12.0-202509030106.p2.g1ae818e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256%3A8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.12.0-202509030106.p2.g742d4b4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64",
"product_id": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-contour-rhel8@sha256%3Ad0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-contour-container-v4.12.0-202509030106.p2.g45e9b62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3Aa91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509030106.p2.gd054948.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3A0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.12.0-202509030106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel8@sha256%3A1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.12.0-202509030106.p2.gcf60854.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3A499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.12.0-202509030106.p2.gaf11914.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3Afeaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509030106.p2.gda2786b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8-operator@sha256%3A21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.12.0-202509030106.p2.gbffcfee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3A60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.12.0-202509030106.p2.gac0cba7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3A983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.12.0-202509030106.p2.gac0cba7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-cni@sha256%3A671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.12.0-202509030106.p2.g295fe45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3Af5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.12.0-202509030106.p2.g0abeb7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3A2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.12.0-202509030106.p2.g1fd1739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3Affe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.12.0-202509030106.p2.g03359c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3A353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.12.0-202509030106.p2.g1fd1739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3A3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.12.0-202509030106.p2.g1fd1739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3Af0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.12.0-202509030106.p2.gd16352d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.12.0-202509030106.p2.gee4fb01.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-11T09:52:22+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15333"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…