rhsa-2025:18242
Vulnerability from csaf_redhat
Published
2025-10-23 02:52
Modified
2025-11-04 13:40
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.61 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.61 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.61. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2025:18241
Security Fix(es):
* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)
* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.13.61 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.61. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:18241\n\nSecurity Fix(es):\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:18242",
"url": "https://access.redhat.com/errata/RHSA-2025:18242"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_18242.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.61 security and extras update",
"tracking": {
"current_release_date": "2025-11-04T13:40:12+00:00",
"generator": {
"date": "2025-11-04T13:40:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:18242",
"initial_release_date": "2025-10-23T02:52:48+00:00",
"revision_history": [
{
"date": "2025-10-23T02:52:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-23T02:52:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-04T13:40:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy@sha256%3Ae85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.13.0-202510131530.p2.g86702e3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3Ae85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.13.0-202510131530.p2.g86702e3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.13.0-202510131530.p2.g44e8d46.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3A51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.13.0-202510131530.p2.gf7fc74c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3A8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.13.0-202510131530.p2.g9980058.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3Ab156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.13.0-202510141615.p2.gc2a1e32.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp@sha256%3A4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.13.0-202510131530.p2.g87a564d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3A99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.13.0-202510131530.p2.ga3feaab.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3A0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.13.0-202510131530.p2.ga3feaab.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3Af502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.13.0-202510131530.p2.ga3feaab.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3Ad3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.13.0-202510131530.p2.g79c2147.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3Ae56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.g8da010a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3Afc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.g8c0b7dc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3Aa746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.g1a14e5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.13.0-202510131530.p2.g1a14e5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3A4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.13.0-202510131530.p2.g8da010a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3Afc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.13.0-202510140119.p2.g8da010a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256%3Ac1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.gfea81b8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256%3A7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.13.0-202510131530.p2.gfea81b8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256%3Afc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.13.0-202510141615.p2.g748367b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256%3Ada270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.13.0-202510141615.p2.g63fa661.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3A4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.g01bbb23.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3A28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.13.0-202510131530.p2.g1a14e5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel8@sha256%3A8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.13.0-202510131530.p2.gd8db611.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3A078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.13.0-202510140119.p2.g7ff360a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3A75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510140119.p2.g8f1cfbf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8@sha256%3A389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.13.0-202510131530.p2.ga7e83fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8-operator@sha256%3A41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.13.0-202510131530.p2.g55fb4e3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3A95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.13.0-202510131530.p2.g8c83fcc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3Aeeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.13.0-202510131530.p2.g8c83fcc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.13.0-202510131530.p2.gbb88b06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3A1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.13.0-202510140119.p2.ga5ec5f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3A9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.13.0-202510140119.p2.gfaf23ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3Aa25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.13.0-202510131530.p2.gfad71c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3A08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.13.0-202510141615.p2.gfaf23ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3Aaa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.13.0-202510131530.p2.gfaf23ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3A125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.13.0-202510140119.p2.g3ce55c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.13.0-202510140119.p2.g7c77d14.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-23T02:52:48+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:18242"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-23T02:52:48+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:18242"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…