rhsa-2025:21368
Vulnerability from csaf_redhat
Published
2025-11-13 17:36
Modified
2025-11-20 00:45
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update
Notes
Topic
Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update
Details
Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Data Foundation 4.18 security, enhancement \u0026 bug fix update",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Data Foundation 4.18 security, enhancement \u0026 bug fix update.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21368",
"url": "https://access.redhat.com/errata/RHSA-2025:21368"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0155",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0536",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22150",
"url": "https://access.redhat.com/security/cve/CVE-2025-22150"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-5889",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21368.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement \u0026 bug fix update",
"tracking": {
"current_release_date": "2025-11-20T00:45:19+00:00",
"generator": {
"date": "2025-11-20T00:45:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21368",
"initial_release_date": "2025-11-13T17:36:32+00:00",
"revision_history": [
{
"date": "2025-11-13T17:36:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-13T17:36:46+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T00:45:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Openshift Data Foundation 4.18",
"product": {
"name": "Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Openshift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3A1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854289"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854280"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256%3Ad273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762335989"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3Ae0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854280"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3Ac6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854319"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"product_id": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256%3A6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762335993"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855549"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256%3A7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762336017"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Aecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854422"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3Ad2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854430"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"product_id": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256%3A08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762335997"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854457"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854484"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854398"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854494"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256%3Ad277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762335999"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854493"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"product_id": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-dependencies-operator-bundle@sha256%3A3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762336001"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854504"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Ad72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854489"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256%3Ad719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762336017"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855467"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3Ac988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854524"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"product_id": "registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256%3A2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762336004"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"product_id": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256%3A9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762336007"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"product_id": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256%3A141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762336021"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"product_id": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256%3Ac869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762336019"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762335558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"product_id": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256%3A584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762336023"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Af0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855234"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"product_id": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256%3A2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762336050"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3A1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854289"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854280"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3A87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854280"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3Aac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854319"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855549"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Ad40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854422"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854430"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3Ac786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854457"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854484"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3Ac5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854398"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Ab2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854494"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854493"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3Ada96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854504"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Aea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854489"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855467"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854524"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762335558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855234"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3Ab251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854289"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3Af4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854280"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3Ac8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854280"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854319"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3Ae9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855549"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Af588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3A5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854422"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854430"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3Ac59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854457"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3Ab14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854484"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854398"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Ad56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854494"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854493"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854504"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854489"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3Aeb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855467"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854524"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762335558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Afdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855234"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3Aeb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854280"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854319"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Aa492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854430"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3Acb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854457"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Abdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854494"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854493"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854489"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3Aca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761855467"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1761854524"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1762335558"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64 as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x as a component of Red Hat Openshift Data Foundation 4.18",
"product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0155",
"cwe": {
"id": "CWE-359",
"name": "Exposure of Private Personal Information to an Unauthorized Actor"
},
"discovery_date": "2021-01-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044556"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in follow-redirects when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "RHBZ#2044556",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044556"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/",
"url": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/"
}
],
"release_date": "2022-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T17:36:32+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.18/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor"
},
{
"cve": "CVE-2022-0536",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"discovery_date": "2022-02-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2053259"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "RHBZ#2053259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536"
}
],
"release_date": "2022-02-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T17:36:32+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.18/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak"
},
{
"cve": "CVE-2025-5889",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-06-09T19:00:43.176857+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371270"
}
],
"notes": [
{
"category": "description",
"text": "A denial-of-service (DoS) vulnerability has been identified in the brace-expansion JavaScript package. This issue occurs due to inefficient regular expression complexity, which can be exploited by an attacker providing specially crafted input. Such input could lead to excessive processing time and resource consumption, rendering applications that utilize this package unresponsive and causing a denial-of-service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "brace-expansion: juliangruber brace-expansion index.js expand redos",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "RHBZ#2371270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466",
"url": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466"
},
{
"category": "external",
"summary": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5",
"url": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5"
},
{
"category": "external",
"summary": "https://vuldb.com/?ctiid.311660",
"url": "https://vuldb.com/?ctiid.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?id.311660",
"url": "https://vuldb.com/?id.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?submit.585717",
"url": "https://vuldb.com/?submit.585717"
}
],
"release_date": "2025-06-09T18:16:01.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T17:36:32+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.18/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21368"
},
{
"category": "workaround",
"details": "Currently, no mitigation is available for this vulnerability.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 3.1,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "brace-expansion: juliangruber brace-expansion index.js expand redos"
},
{
"acknowledgments": [
{
"names": [
"Antony Di Scala",
"Michael Whale",
"James Force"
]
}
],
"cve": "CVE-2025-7195",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2025-07-04T08:54:01.878000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2376300"
}
],
"notes": [
{
"category": "description",
"text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "RHBZ#2376300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
}
],
"release_date": "2025-08-07T18:59:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T17:36:32+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.18/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21368"
},
{
"category": "workaround",
"details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
},
{
"cve": "CVE-2025-22150",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2025-01-21T18:01:24.182126+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2339176"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the undici package for Node.js. Undici uses `Math.random()` to choose the boundary for a multipart/form-data request. It is known that the output of `Math.random()` can be predicted if several of its generated values are known. If an app has a mechanism that sends multipart requests to an attacker-controlled website, it can leak the necessary values. Therefore, an attacker can tamper with the requests going to the backend APIs if certain conditions are met.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "undici: Undici Uses Insufficiently Random Values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22150"
},
{
"category": "external",
"summary": "RHBZ#2339176",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339176"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22150"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22150",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22150"
},
{
"category": "external",
"summary": "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f",
"url": "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113",
"url": "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0",
"url": "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a",
"url": "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385",
"url": "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975",
"url": "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975"
},
{
"category": "external",
"summary": "https://hackerone.com/reports/2913312",
"url": "https://hackerone.com/reports/2913312"
}
],
"release_date": "2025-01-21T17:46:58.872000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T17:36:32+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.18/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64",
"Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "undici: Undici Uses Insufficiently Random Values"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…