rhsa-2025:21704
Vulnerability from csaf_redhat
Published
2025-11-18 15:13
Modified
2025-11-19 21:34
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.20 security, enhancement & bug fix update
Notes
Topic
Red Hat OpenShift Data Foundation 4.20 security, enhancement & bug fix update
Details
Red Hat OpenShift Data Foundation 4.20 security, enhancement & bug fix update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Data Foundation 4.20 security, enhancement \u0026 bug fix update",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Data Foundation 4.20 security, enhancement \u0026 bug fix update.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21704",
"url": "https://access.redhat.com/errata/RHSA-2025:21704"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0155",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0536",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-5889",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7339",
"url": "https://access.redhat.com/security/cve/CVE-2025-7339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7783",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21704.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.20 security, enhancement \u0026 bug fix update",
"tracking": {
"current_release_date": "2025-11-19T21:34:39+00:00",
"generator": {
"date": "2025-11-19T21:34:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21704",
"initial_release_date": "2025-11-18T15:13:35+00:00",
"revision_history": [
{
"date": "2025-11-18T15:13:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-18T15:13:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-19T21:34:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Openshift Data Foundation 4.2",
"product": {
"name": "Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.20::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Openshift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3Af0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761848902"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256%3A88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875825"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3A735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762191273"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3Ab88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728716"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"product_id": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256%3A209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875826"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3Aa3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762867229"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Ac50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762191427"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256%3A91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762876019"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3A65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858772"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858774"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"product_id": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256%3A827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875806"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3Ab04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728968"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3A60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728797"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762859209"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728784"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Ab7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728869"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256%3A5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875880"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Ae09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728854"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"product_id": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-dependencies-operator-bundle@sha256%3A4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875816"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"product_id": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-external-snapshotter-rhel9-operator@sha256%3Ad31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858878"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"product_id": "registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-external-snapshotter-operator-bundle@sha256%3Abb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875818"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"product_id": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-external-snapshotter-sidecar-rhel9@sha256%3A918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762863414"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762874636"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728880"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256%3A2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875806"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728814"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3Afb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728907"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"product_id": "registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256%3A79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875810"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"product_id": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256%3Ab312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875816"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"product_id": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256%3Ae2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875812"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"product_id": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256%3A802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875843"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3Ac3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761849311"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"product_id": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256%3A889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875857"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761849444"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"product_id": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256%3Abb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762875839"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3Ae5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761848902"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3Ae0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3A7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762191273"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728716"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762867229"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762191427"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Af8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858772"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858774"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728968"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3Af8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728797"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762859209"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728784"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Adca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728869"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Af6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728854"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-external-snapshotter-rhel9-operator@sha256%3A48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858878"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-external-snapshotter-sidecar-rhel9@sha256%3Aa07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762863414"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762874636"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Af956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728880"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728814"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3Ad708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728907"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761849311"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761849444"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3Ac13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761848902"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3Ac7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3A8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762191273"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728716"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762867229"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762191427"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Af0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858772"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858774"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728968"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3A7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728797"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762859209"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728784"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728869"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728854"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"product_id": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-external-snapshotter-rhel9-operator@sha256%3A6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858878"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"product_id": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-external-snapshotter-sidecar-rhel9@sha256%3A4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762863414"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762874636"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Aa83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728880"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728814"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3Af72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728907"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3Ac28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761849311"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Ad958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761849444"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3A5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761848902"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3Ae7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762191273"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3Ab3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728716"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3Ad9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762867229"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762191427"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3A6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858772"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3Aea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858774"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3Abb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728968"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3Ab31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728797"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762859209"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728784"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Ac65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728869"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728854"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"product_id": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-external-snapshotter-rhel9-operator@sha256%3A0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762858878"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"product_id": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-external-snapshotter-sidecar-rhel9@sha256%3Ab4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762863414"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3Abefe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1762874636"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728880"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728814"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761728907"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761849311"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.20-1761849444"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64 as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x as a component of Red Hat Openshift Data Foundation 4.2",
"product_id": "Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0155",
"cwe": {
"id": "CWE-359",
"name": "Exposure of Private Personal Information to an Unauthorized Actor"
},
"discovery_date": "2021-01-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044556"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in follow-redirects when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "RHBZ#2044556",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044556"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/",
"url": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/"
}
],
"release_date": "2022-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-18T15:13:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.20/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21704"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor"
},
{
"cve": "CVE-2022-0536",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"discovery_date": "2022-02-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2053259"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "RHBZ#2053259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536"
}
],
"release_date": "2022-02-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-18T15:13:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.20/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21704"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-18T15:13:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.20/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21704"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2025-5889",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-06-09T19:00:43.176857+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371270"
}
],
"notes": [
{
"category": "description",
"text": "A denial-of-service (DoS) vulnerability has been identified in the brace-expansion JavaScript package. This issue occurs due to inefficient regular expression complexity, which can be exploited by an attacker providing specially crafted input. Such input could lead to excessive processing time and resource consumption, rendering applications that utilize this package unresponsive and causing a denial-of-service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "brace-expansion: juliangruber brace-expansion index.js expand redos",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "RHBZ#2371270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466",
"url": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466"
},
{
"category": "external",
"summary": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5",
"url": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5"
},
{
"category": "external",
"summary": "https://vuldb.com/?ctiid.311660",
"url": "https://vuldb.com/?ctiid.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?id.311660",
"url": "https://vuldb.com/?id.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?submit.585717",
"url": "https://vuldb.com/?submit.585717"
}
],
"release_date": "2025-06-09T18:16:01.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-18T15:13:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.20/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21704"
},
{
"category": "workaround",
"details": "Currently, no mitigation is available for this vulnerability.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 3.1,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "brace-expansion: juliangruber brace-expansion index.js expand redos"
},
{
"cve": "CVE-2025-7339",
"cwe": {
"id": "CWE-241",
"name": "Improper Handling of Unexpected Data Type"
},
"discovery_date": "2025-07-17T16:01:02.628059+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2381728"
}
],
"notes": [
{
"category": "description",
"text": "A header modification flaw has been discovered in the on-headers npm library. In specific cases, response headers may be inadvertently modified when an array is passed to `response.writeHead()`.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "on-headers: on-headers vulnerable to http response header manipulation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7339"
},
{
"category": "external",
"summary": "RHBZ#2381728",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381728"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7339"
},
{
"category": "external",
"summary": "https://cna.openjsf.org/security-advisories.html",
"url": "https://cna.openjsf.org/security-advisories.html"
},
{
"category": "external",
"summary": "https://github.com/expressjs/morgan/issues/315",
"url": "https://github.com/expressjs/morgan/issues/315"
},
{
"category": "external",
"summary": "https://github.com/jshttp/on-headers/commit/c6e384908c9c6127d18831d16ab0bd96e1231867",
"url": "https://github.com/jshttp/on-headers/commit/c6e384908c9c6127d18831d16ab0bd96e1231867"
},
{
"category": "external",
"summary": "https://github.com/jshttp/on-headers/issues/15",
"url": "https://github.com/jshttp/on-headers/issues/15"
},
{
"category": "external",
"summary": "https://github.com/jshttp/on-headers/security/advisories/GHSA-76c9-3jph-rj3q",
"url": "https://github.com/jshttp/on-headers/security/advisories/GHSA-76c9-3jph-rj3q"
}
],
"release_date": "2025-07-17T15:47:39.680000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-18T15:13:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.20/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21704"
},
{
"category": "workaround",
"details": "Users may work around this issue by passing an object rather than an array to the `response.writeHead()` function.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.4,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "on-headers: on-headers vulnerable to http response header manipulation"
},
{
"cve": "CVE-2025-7783",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2025-07-18T17:00:43.396637+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2381959"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability related to predictable random number generation has been discovered in the form-data JavaScript library. The library utilizes Math.random() to determine boundary values for multipart form-encoded data.\n\nThis presents a security risk if an attacker can observe other values generated by Math.random() within the target application and simultaneously control at least one field of a request made using form-data. Under these conditions, the attacker could potentially predict or determine the boundary values. This predictability could be leveraged to bypass security controls, manipulate form data, or potentially lead to data integrity issues or other forms of exploitation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "form-data: Unsafe random function in form-data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw does not affect host systems. The impact of this vulnerability is limited to specific applications which integrate the `form-data` library. As a result the impact of this CVE is limited on RedHat systems.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "RHBZ#2381959",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381959"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0",
"url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4",
"url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4"
}
],
"release_date": "2025-07-18T16:34:44.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-18T15:13:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.20/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21704"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "form-data: Unsafe random function in form-data"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-18T15:13:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.20/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21704"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64",
"Red Hat Openshift Data Foundation 4.2:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…