rhsa-2023_7315
Vulnerability from csaf_redhat
Published
2023-11-21 11:26
Modified
2024-11-08 08:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.3 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.14.3 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.14.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.3. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2023:7321
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html
Security Fix(es):
* golang: net/http, x/net/http2: rapid stream resets can cause excessive
work (CVE-2023-44487) (CVE-2023-39325)
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS
attack (Rapid Reset Attack) (CVE-2023-44487)
* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.3 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.3. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:7321\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-44487) (CVE-2023-39325)\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS\nattack (Rapid Reset Attack) (CVE-2023-44487)\n* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7315", "url": "https://access.redhat.com/errata/RHSA-2023:7315" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "2228689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228689" }, { "category": "external", "summary": "2242803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "OCPBUGS-14926", "url": "https://issues.redhat.com/browse/OCPBUGS-14926" }, { "category": "external", "summary": "OCPBUGS-19923", "url": "https://issues.redhat.com/browse/OCPBUGS-19923" }, { "category": "external", "summary": "OCPBUGS-21802", "url": "https://issues.redhat.com/browse/OCPBUGS-21802" }, { "category": "external", "summary": "OCPBUGS-22253", "url": "https://issues.redhat.com/browse/OCPBUGS-22253" }, { "category": "external", "summary": "OCPBUGS-22275", "url": "https://issues.redhat.com/browse/OCPBUGS-22275" }, { "category": "external", "summary": "OCPBUGS-22374", "url": "https://issues.redhat.com/browse/OCPBUGS-22374" }, { "category": "external", "summary": "OCPBUGS-22477", "url": "https://issues.redhat.com/browse/OCPBUGS-22477" }, { "category": "external", "summary": "OCPBUGS-22826", "url": "https://issues.redhat.com/browse/OCPBUGS-22826" }, { "category": "external", "summary": "OCPBUGS-22861", "url": "https://issues.redhat.com/browse/OCPBUGS-22861" }, { "category": "external", "summary": "OCPBUGS-22891", "url": "https://issues.redhat.com/browse/OCPBUGS-22891" }, { "category": "external", "summary": "OCPBUGS-22917", "url": "https://issues.redhat.com/browse/OCPBUGS-22917" }, { "category": "external", "summary": "OCPBUGS-22945", "url": "https://issues.redhat.com/browse/OCPBUGS-22945" }, { "category": "external", "summary": "OCPBUGS-22974", "url": "https://issues.redhat.com/browse/OCPBUGS-22974" }, { "category": "external", "summary": "OCPBUGS-22980", "url": "https://issues.redhat.com/browse/OCPBUGS-22980" }, { "category": "external", "summary": "OCPBUGS-23027", "url": "https://issues.redhat.com/browse/OCPBUGS-23027" }, { "category": "external", "summary": "OCPBUGS-23035", "url": "https://issues.redhat.com/browse/OCPBUGS-23035" }, { "category": "external", "summary": "OCPBUGS-23045", "url": "https://issues.redhat.com/browse/OCPBUGS-23045" }, { "category": "external", "summary": "OCPBUGS-23111", "url": "https://issues.redhat.com/browse/OCPBUGS-23111" }, { "category": "external", "summary": "OCPBUGS-23124", "url": "https://issues.redhat.com/browse/OCPBUGS-23124" }, { "category": "external", "summary": "OCPBUGS-23142", "url": "https://issues.redhat.com/browse/OCPBUGS-23142" }, { "category": "external", "summary": "OCPBUGS-23157", "url": "https://issues.redhat.com/browse/OCPBUGS-23157" }, { "category": "external", "summary": "OCPBUGS-23243", "url": "https://issues.redhat.com/browse/OCPBUGS-23243" }, { "category": "external", "summary": "OCPBUGS-23270", "url": "https://issues.redhat.com/browse/OCPBUGS-23270" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7315.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.3 bug fix and security update", "tracking": { "current_release_date": "2024-11-08T08:16:34+00:00", "generator": { "date": "2024-11-08T08:16:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7315", "initial_release_date": "2023-11-21T11:26:31+00:00", "revision_history": [ { "date": "2023-11-21T11:26:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-21T11:26:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-08T08:16:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202311090332.p0.g6bc9eab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202311140909.p0.g94ddd62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202311141210.p0.g1e657ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202311131337.p0.gac1cd21.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202311142208.p0.gcafed17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.14.0-202311082008.p0.g8926a29.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.14.0-202311082008.p0.g8926a29.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "product": { "name": "openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "product_id": "openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202311081132.p0.g60b4100.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202311082008.p0.gb49f9d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "product_id": "openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202311082008.p0.gb49f9d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202311081250.p0.g690b5a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "product_id": "openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202311132210.p0.g8475523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202311100932.p0.g7295a5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202311092032.p0.g3ffcdcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202311130809.p0.ga351354.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202311092032.p0.g3ffcdcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202311080350.p0.gd99fb31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "product_id": "openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202311150808.p0.g8551bc6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "product_id": "openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202311130809.p0.ge8e6a66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202311100250.p0.gd3a4a6c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202311100750.p0.g2440eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202311090250.p0.g64dbc3b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202311080850.p0.g8e1cc19.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202311100750.p0.g801a912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202311081632.p0.g3c3f82f.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202311090332.p0.g6bc9eab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202311140909.p0.g94ddd62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202311141210.p0.g1e657ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202311131337.p0.gac1cd21.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202311142208.p0.gcafed17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202311130809.p0.g5ec3ad0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202311142208.p0.g7b56c30.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.14.0-202311082008.p0.g8926a29.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.14.0-202311082008.p0.g8926a29.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "product": { "name": "openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "product_id": "openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202311081132.p0.g60b4100.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202311082008.p0.gb49f9d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "product": { "name": "openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "product_id": "openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202311082008.p0.gb49f9d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "product_id": "openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202311081250.p0.g690b5a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "product": { "name": "openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "product_id": "openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202311132210.p0.g8475523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.14.0-202311131533.p0.g3aa931a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202311100932.p0.g7295a5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202311092032.p0.g3ffcdcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202311130809.p0.ga351354.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202311092032.p0.g3ffcdcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202311080350.p0.gd99fb31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202311150808.p0.g8551bc6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "product": { "name": "openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "product_id": "openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202311130809.p0.ge8e6a66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202311100250.p0.gd3a4a6c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202311100750.p0.g2440eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202311090250.p0.g64dbc3b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202311080850.p0.g8e1cc19.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202311100750.p0.g801a912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202311081632.p0.g3c3f82f.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202311090332.p0.g6bc9eab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202311140909.p0.g94ddd62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202311141210.p0.g1e657ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202311142208.p0.gcafed17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "product": { "name": "openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "product_id": "openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202311081132.p0.g60b4100.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202311082008.p0.gb49f9d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "product": { "name": "openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "product_id": "openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202311082008.p0.gb49f9d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "product_id": "openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202311081250.p0.g690b5a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "product": { "name": "openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "product_id": "openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202311132210.p0.g8475523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202311100932.p0.g7295a5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202311092032.p0.g3ffcdcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202311130809.p0.ga351354.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202311092032.p0.g3ffcdcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "product_id": "openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202311150808.p0.g8551bc6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "product": { "name": "openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "product_id": "openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202311130809.p0.ge8e6a66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202311100750.p0.g2440eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202311090250.p0.g64dbc3b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202311080850.p0.g8e1cc19.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202311100750.p0.g801a912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202311081632.p0.g3c3f82f.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202311090332.p0.g6bc9eab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202311140909.p0.g94ddd62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202311141210.p0.g1e657ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202311142208.p0.gcafed17.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202311130809.p0.g5ec3ad0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202311142208.p0.g7b56c30.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "product": { "name": "openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "product_id": "openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202311081132.p0.g60b4100.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202311082008.p0.gb49f9d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "product": { "name": "openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "product_id": "openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202311082008.p0.gb49f9d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "product": { "name": "openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "product_id": "openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202311081250.p0.g690b5a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "product": { "name": "openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "product_id": "openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202311132210.p0.g8475523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.14.0-202311131533.p0.g3aa931a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202311100932.p0.g7295a5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202311092032.p0.g3ffcdcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202311130809.p0.ga351354.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202311092032.p0.g3ffcdcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202311080350.p0.gd99fb31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202311150808.p0.g8551bc6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "product": { "name": "openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "product_id": "openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202311100250.p0.gcebc8ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "product_id": "openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202311130809.p0.ge8e6a66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202311100250.p0.gd3a4a6c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202311100750.p0.g2440eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202311090250.p0.g64dbc3b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202311080850.p0.g8e1cc19.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202311092032.p0.gaf51129.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202311100750.p0.g801a912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "product_id": "openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202311081632.p0.g3c3f82f.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x" }, "product_reference": "openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64" }, "product_reference": "openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64" }, "product_reference": "openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64" }, "product_reference": "openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64" }, "product_reference": "openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64" }, "product_reference": "openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x" }, "product_reference": "openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x" }, "product_reference": "openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64" }, "product_reference": "openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64" }, "product_reference": "openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64" }, "product_reference": "openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64" }, "product_reference": "openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x" }, "product_reference": "openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3978", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-08-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228689" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang HTML package where it is vulnerable to Cross-site scripting caused by the improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially crafted URL to execute a script in a victim\u0027s web browser within the security context of the hosting website once the URL is clicked. The flaw allows an attacker to steal the victim\u0027s cookie-based authentication credentials.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Cross site scripting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3978" }, { "category": "external", "summary": "RHBZ#2228689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3978", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3978" }, { "category": "external", "summary": "https://go.dev/cl/514896", "url": "https://go.dev/cl/514896" }, { "category": "external", "summary": "https://go.dev/issue/61615", "url": "https://go.dev/issue/61615" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1988", "url": "https://pkg.go.dev/vuln/GO-2023-1988" } ], "release_date": "2023-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:26:31+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:e73ab4b33a9c3ff00c9f800a38d69853ca0c4dfa5a88e3df331f66df8f18ec55\n\n (For s390x architecture)\n The image digest is sha256:300ab8d800e202b21096b5ecf742d39b433086b1de5b55b26b483eb09001c40e\n\n (For ppc64le architecture)\n The image digest is sha256:2331de76ca0948df812afa82f02d3a501c86b03d196410e21b5064fcf94cde35\n\n (For aarch64 architecture)\n The image digest is sha256:8a1d195efbc3caf07a47b4d285166cd7c73337c90f191986bec8beb6ee27b4f4\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7315" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/net/html: Cross site scripting" }, { "cve": "CVE-2023-39325", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243296" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39325" }, { "category": "external", "summary": "RHBZ#2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-44487", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://go.dev/issue/63417", "url": "https://go.dev/issue/63417" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:26:31+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:e73ab4b33a9c3ff00c9f800a38d69853ca0c4dfa5a88e3df331f66df8f18ec55\n\n (For s390x architecture)\n The image digest is sha256:300ab8d800e202b21096b5ecf742d39b433086b1de5b55b26b483eb09001c40e\n\n (For ppc64le architecture)\n The image digest is sha256:2331de76ca0948df812afa82f02d3a501c86b03d196410e21b5064fcf94cde35\n\n (For aarch64 architecture)\n The image digest is sha256:8a1d195efbc3caf07a47b4d285166cd7c73337c90f191986bec8beb6ee27b4f4\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7315" }, { "category": "workaround", "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)" }, { "cve": "CVE-2023-44487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242803" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)", "title": "Vulnerability summary" }, { "category": "other", "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "RHBZ#2242803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803" }, { "category": "external", "summary": "RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/277", "url": "https://github.com/dotnet/announcements/issues/277" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" }, { "category": "external", "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/", "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:26:31+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:e73ab4b33a9c3ff00c9f800a38d69853ca0c4dfa5a88e3df331f66df8f18ec55\n\n (For s390x architecture)\n The image digest is sha256:300ab8d800e202b21096b5ecf742d39b433086b1de5b55b26b483eb09001c40e\n\n (For ppc64le architecture)\n The image digest is sha256:2331de76ca0948df812afa82f02d3a501c86b03d196410e21b5064fcf94cde35\n\n (For aarch64 architecture)\n The image digest is sha256:8a1d195efbc3caf07a47b4d285166cd7c73337c90f191986bec8beb6ee27b4f4\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7315" }, { "category": "workaround", "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1edbd96f70f64135d6ea8bbbfa8afe73b8fdb10062c88167aef825d19caa881a_amd64", "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d2b9f1ca058a89a649ddad44b251f35fda5b52b725c496d769a71e46dab73170_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:32889e3e6c7e74ff6a9a19a58b5a4d0f04b24081dcd7b69a3f9a4cbf9f0e88b1_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:784175e0ab5456487635167044940297359fd6554fa1ffa38126926cd83fc483_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:7d2e13a2934ea3e20cfac8b58e51514d0411b1023e36d9a4c03d198bc34666e5_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cc4d3838ef3c4b9a5d5ffa05ae829c1de7022c8cc16f9d785a161b9c90b8dd49_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:58f2369af42352c8fa2b731fbf55343ed160c881673e2501fab2b1176a9b32ec_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:68cffb4387c4d114894666c98db66b8febd2b80812c1773c2ed3cad7f9bd1756_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cc062bdd692eb4933b7496412d5122fa6d185295ad65cb18d9fb06a417ddf33a_s390x", "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffd89303a3766bc4aeb2bc18b3d81249f59e5eec9cc7ee0bf1cff446d162515e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:12cbf97240f7d3903de177c03adf888604c7c8deace205493cc59043c9b65280_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:1556e2ac5158eaa5b31eca00997dcc0cb3ad01e69ab1dd96c7d3dc123dbeab13_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:3d096e082dc5241bddd6c495b2a634334831287b9b472a52389c9d287c682ff5_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:faa7ded3f5ad71545ab11707594dd1d171fbb1491886a9705d2702c8f00934d6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:0009c2c68fc28070147403fe282488b300fbdfa4589cab50822c20515951d117_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:079a8d5464451a6e6122b3c4804d561e8319cb755feebd32bfbe2525b0efaad6_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:5ab1254cac9d0cb03ba2ca2f6dcc9bd701ffac0ab2e00ddf515fd414203754d7_amd64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:c10561d95ba2e669c4e1b9519ab951f4dd079a4cf9681138ddaadd10f283ea5e_arm64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2829e0d889dd01d5c3e749f56f05b0b9f2d0ff6cf50c737cf3dee3de0b6ee9aa_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587172fe198d5ce607340126a8849704666b1b419615da7d91e452d8a92f0ae4_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6a4105fe6895e0286fbddb1259efba92296971c70da74355e4766dce058f77c0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8edbf045ddd5e2f17049b217ed296aa63bbfcedfdca64106338b2af2b3b595a2_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:13b0aeb65343b2c89b857644d0937f4369dcf031794e83cc6eac05b97e0c6ba8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:22b4c859f9799a20be5ab0f1427a76335e1cfc38a53e0884488527f1152648d4_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:88b195cca5b8bf890339e1e8099452825d32f275d22be06f82b8d6a7cc61e2be_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5827fd44208d5f72d8cfd1d1bce591f2d363178cca2425bf772c46f8cfdae91_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:0ba098f1536322f94fae0b2261e7d5120a42bb7f48014dadebc6cc4caecf21ab_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:316f8b055e1db6cb49c8b51f6f739f3c10db58d65aeced241f61bf98e926192e_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9121f84fe1515c3208c3a00f9dc4e1edc786cb3beda5a6c756922b81f7582e80_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:99e5a299867c6c5f7fd8b11c0672e729c2af66296b940a129958650200cc1c21_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1fad0bbcb5085ad03e2682d80aa7294cf337b75e1cc99f00d9bca9d799c44a2c_s390x", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:28cc16e08dd3f481c144c1dfd3944ddcb0adea61d7255f8b70320570e761c8ad_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:63784fb04c329c4f870791c57978f8d842cdcf41e42a6d367fd924cd6fd54044_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:83469a38dcf61eb8f1830dea9db3ecdbac002e592c9456917663df84212d2531_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:067fb89783dbfe45b5f7fbed6c3513c37d1e4ab32e253fcec0894875874d28e9_arm64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:a172c79e68f96fda7805585c69696b3584677ec2658841301b74c536848b8979_amd64", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:c50a291182e7f9e0cf59e871c410586152576468e9eb9bbbb47732de3d77151d_s390x", "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:debe7b0543b2035cdf60e8e95c8190a2708c707541ccdb5fa2c8f58e0952856e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:46de5c63eb0d8545b1d5962e02f54643751d2130c336da676348a591c53e5751_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8dc562a0fdd1f4248feffc1e754745ced95d5aec6a943168e7345ca7a1f0a6d4_amd64", "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bace4fc8f73798419d557c81ed1e90873170fe62d2edf611299b83c355ecf06c_arm64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2f0689d3588c92aca7c8b93e5a5b28c0540d1379f96bf141f6bf1649bb98ebad_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:880b1d19e32f3f3c2aa31d8009e364c09292cb5ac01bf8b52ff4648f23bd6ce6_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:d8313cdf16700dc5ac690c577fe7c78b14c0a24f999733d06bf9bae2a5072dee_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f1f4a81a7cbfcecffae4ce3b938ccfa471e2164598195c105d8eb3459a60db7d_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:2ba28613e4ce09e52a73019289f9307e32c10e75d662015b4f06cfe92e15ac32_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:42730209d74d5323e5ff055dcfb3cafdc47ff052611a4a23833c32c5380f04c0_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:577c0df8d45246f563b4a098fcd6b91e27fb26eded8e61e03aa9e9ed048c2228_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cf0933b0ac2c241dc3e758cd29907b22ca7b59843eab8b4a43679d2eb09ac7c6_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:572225d6c93a3bfd13c0950315160ef4de8063ca7c4cc4639424afe0997b7aa6_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7663173c9782a29e9f8c931d971bcd5e3e63e223d6019c30f6fcc65d613d55fb_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a841ffade54d12c732da650480b1c3a7a768f964ab1f09b14c5ec7f8a110f35c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:b4a52c0d96ba6a977816f280748bda13c499a3acb4e3be68e9e9df3443fc4a83_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:026cffc5f057d30eafb7f0e75b29f5c17a4290dc38737531ec0e70f703420bc3_s390x", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8af5bbd5348beb02c1dd565e4e000782c2f0ee68c6c0289f342620acf51fb175_arm64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:ad20f8b12a690cb73a544dc35174340c7b896ec3b9ca94fd864ef884f23dc86d_amd64", "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:f70fa7d2a167ed4358b7050c41a07d3ffcce1fe64aa64060029d581330df532f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:3ed8f193cd5d3f52c5eeb66df9c44f3f68cdb90adb346d726daf4fbc7ad072bb_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:de869399e58a54bc76ca46b4431d7d310e4279b5f01ae19890064451d0b9468b_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:1f8ffb6009d50dfa5101abf26a80f0f8be44529f314d6bfe0ea03512926d058b_amd64", "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:6c190d0d37ec5a822954509689e9aa8a5d4a98e6a2885923da1822523e2cfb2e_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:755d0f794c440d32afd60ce2bd4983c9cf3363becae6e611fc6784e448ac1328_s390x", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a9ec8ccc5d32336980b9e92814ec451c4851b4532b4700c1e640141f8bd49183_arm64", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cd2d2851edb4c9666a0eb032e07bf2cb07723a72ae35cf109ee5a307aca6daf8_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:eece8800b4cf063e1203132c9dba9364d904bc427228164e3088453d7ae7efae_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:27039fbb5a6823be034a46c591754f601ced02600227ec9e827bc8d4ffe991ee_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:69f23e8a3b24f38f3c57b1fc1084b42b03100dc71e626369a3992a4b47a6b5de_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c5d1c78280f88bd8989dace00be9b0b4cdf0c03f6159b7e367241afc6e6f2be9_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:26559d1fa110081ec584e744a915964a73175abbd43cb155987788e9af1dc6a5_amd64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:6da272e9b3f8ac035999d475a01475f419de101233627eff9fb1fc79708fb389_s390x", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8412447454b801bc73d7a993b787c989d8ecc1812c3a4fc506e044dd190c7e50_arm64", "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:8d657db2d316d170aa58e1895369bb4d0a1995018fa31e8eda90db8129d3a7e3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:2bbde5d22844f79ee08069be9d12ad61d8365b872e10bbd99d1d7a25b3c143c5_s390x", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:6ff789875d553ba1aa167b0c0268d31f1d7f6bb5fc1ed9ee4e99b3bbcf6a2b79_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:dcb2e4d0536ebead329ab0ce74a6612b41dee10dbf1e2d6409446ad8bcadb78d_amd64", "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:facd71815f28f6514fc981ac60d60461024e573a7705c9cd1bb3786dd8cd6c95_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:31336303b00e5cc8d8bff1064b6be37d2892b16d012da30e23160d9aa6182060_arm64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:73b5d3d85ca87f9dfde2e961cbebb79d67884cf07480135bff5df24d43aa13af_s390x", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:9b66eae476027e62a1d7c44b0eb8c1e2eebcd98207e8cef7932a5c541bc04109_amd64", "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:b957d2faeb4c2b83b9a265d64b984c6a525d4111aa6a96911fc3c36e9ab4f47d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:111210b581f621282ee24e70ac1090eb1693595dc62594dd88efc0d4324d39a9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2a3b0436d7dd8b82027048ea274911f56992b00e8d31d2633ddf2864de5d88f3_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:938e90d52b7f40d755e0638592a03d2ec46c35dece02110f3e2c9921cf2b5879_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b6e66b78e7b641908eaca5b11f80fe39d7c620d4525143790c864a785bfdae4f_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d7519691fb8f7761927f58cc3c192452418e914584ede9999be84c66877bdb9_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7fd0efecdc77c70010ebfabfdffc47df617184eaf02503c631003ce6719862e0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f2a9a1e4d64ed3d90bc49207d2a62a08678f6e5103cb43ee6efeae51caf0e9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b7e493abd5a12b988d1586b433ffecebc5af52bc5357a2d6be2307d45527519d_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:372ce069203ba79dea544e5cb4363d66b968e7e2e94e8eeef6dc76755edcfa3a_s390x", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:44cf90fa2c8a7fcf25cda5280b6aabac79e66f434e33f5341fe868db3d0c779c_amd64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:6023ecae84621e486a0cd91862cee8dfe1a7e0d2bbcbe237f7a6171396468ac6_arm64", "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8c253241e494712e094b61609b27485f3496955898ce810a41de4040b58accf1_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:753e1cdee8fe91d302378a5086f63b0456e2ca6623db27980da19fb87404ba1d_amd64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:95ac59984a73d14dd5e3fc7ae86243d00b70e66a40a656d3ff61091372943c73_s390x", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:dc539ba93e46d99388f387b7f9cf08052a56bb0c3189fb09818ecec06b1fc934_arm64", "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:e9c6b11129df5681f78abbf3c26db395c369dc8e804b8bfc663afce6950c601c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:066003b8d615e2883aab0550f347ee0e25cd7b8c7b24a80742272f4acb7e2968_amd64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2708e7f8a0f469b413b91b6e4849828bd1506d651d28e4d60341ce3d70d0de20_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:2dc438aadd6898347a48ddfc6e903da4482b58b39f627b09915b91833540b42b_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:ff1fced76dfdc57bb4a243de22e7c27a76ee67651a4971e68b4424557a8e7c52_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:3c774fa85ae1c6ef8926e9a1f1a1831ed0474511a6c1975fe24fcbd6cc118edc_ppc64le", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:5d8f215f79ae57a23d2627062e6ee08c48bf77ae17e1ac969d5cc0b6ce5295a4_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c6896bab5071ff6839b2cfb66544c9a6617428069f3ad8b2d3710d66ad88676d_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:fca57a24b162f5e51f6d5c77d0867618ef9c08d23c27fc25f5bf3fcda602b134_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:3d183a462d7b0ef842018e9901e6bef07406dae30d37410a1bef2ac5cd37def8_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d705034c2adca20d90af7452de521d75b954d09e09bcbed0720ff00c05bf329e_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d81633a941c074b3d036e7785e41abb46887012899dba9b89b531c283a0b9480_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:de68d103ba913414c9000762bcecb64a3bdc7f15a0572d321f7485c3943b1fbb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4ae6c4725722b7f0040d58c455a0a320e86cbaec5a9899b392750dcdadd7d5e7_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:4eddf487d75891dc19ba0c16d655eda2416f8b6f293801c8e55f1f00aa8f8dfb_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:53e0fa75579250d9e66b7c394a597f538a1e3909956a0b2928eb35b9007f1ddc_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5d6d34f3d4d89b63cd67396e3012af24033a29eec6f08deffc3df05c42842b74_s390x", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:160fd3de1bca1228e0cd69b81674f73572eb88220c9ae2e2c43772fbedd6a86f_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a764e7c35d27cdd87479326ffbc2eaa85f8d81256fcc1415684d38e22a723c1_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:a0e102e1360ac948b3de6d31dcdead02ee0046951bad4c5f2e499ba979572ac5_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c7e9b90fa91bef70de2f62346ba59ff87f580efb9931548622cc7e0cee0aa3ac_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:0c751c2ad31d7927996ddd5eedb4e7dc5ea1dae8e0dea63d391cf62e26335263_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:6825e9af741f952625fdb29be751c0d68892b4a6322146179bab4a0b51c7dd20_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b3654ab2f770cf120df8ba5d7c9692fe008c278be451243fc6ae9e7502a4011c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:c2017633e954d9ea31cda0ebaf0b7b9a7d104822d9c9f05bfd787c390a8bff92_arm64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-10-10T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.