rhsa-2024_3885
Vulnerability from csaf_redhat
Published
2024-06-19 05:41
Modified
2024-11-06 19:59
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.44 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.44 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.44. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2024:3887
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames
causes DoS (CVE-2023-45288)
* graphql-go: Denial of service via stack overflow panics (CVE-2022-21708)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.44 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.13.44. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:3887\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* graphql-go: Denial of service via stack overflow panics (CVE-2022-21708)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3885", "url": "https://access.redhat.com/errata/RHSA-2024:3885" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2045014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045014" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "OCPBUGS-24395", "url": "https://issues.redhat.com/browse/OCPBUGS-24395" }, { "category": "external", "summary": "OCPBUGS-33777", "url": "https://issues.redhat.com/browse/OCPBUGS-33777" }, { "category": "external", "summary": "OCPBUGS-33978", "url": "https://issues.redhat.com/browse/OCPBUGS-33978" }, { "category": "external", "summary": "OCPBUGS-33990", "url": "https://issues.redhat.com/browse/OCPBUGS-33990" }, { "category": "external", "summary": "OCPBUGS-34342", "url": "https://issues.redhat.com/browse/OCPBUGS-34342" }, { "category": "external", "summary": "OCPBUGS-34409", "url": "https://issues.redhat.com/browse/OCPBUGS-34409" }, { "category": "external", "summary": "OCPBUGS-34765", "url": "https://issues.redhat.com/browse/OCPBUGS-34765" }, { "category": "external", "summary": "OCPBUGS-35094", "url": "https://issues.redhat.com/browse/OCPBUGS-35094" }, { "category": "external", "summary": "OCPBUGS-35241", "url": "https://issues.redhat.com/browse/OCPBUGS-35241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3885.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.44 bug fix and security update", "tracking": { "current_release_date": "2024-11-06T19:59:35+00:00", "generator": { "date": "2024-11-06T19:59:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3885", "initial_release_date": "2024-06-19T05:41:08+00:00", "revision_history": [ { "date": "2024-06-19T05:41:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-19T05:41:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T19:59:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202406120208.p0.g3ed7876.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202406060837.p0.gd719bdc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le", "product": { "name": "openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le", "product_id": "openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202406112237.p0.gdc7be0c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202406100906.p0.g2012a1d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202406112007.p0.g81e34cb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202406112237.p0.g81e34cb.assembly.stream.el8" } } }, { "category": "product_version", "name": "redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "product": { "name": "redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "product_id": "redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.13" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202406111837.p0.g6ee27bc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202405301137.p0.g0007e90.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202406110406.p0.gc992344.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le", "product_id": "openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202406060837.p0.ga6b7ad4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202405311036.p0.gdc7ee81.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202406060837.p0.g073feda.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le", "product": { "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le", "product_id": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=413.92.202406110749-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202406120208.p0.g3ed7876.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202406060837.p0.gd719bdc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "product": { "name": "openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "product_id": "openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202406112237.p0.gdc7be0c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202406100906.p0.g2012a1d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202406112007.p0.g81e34cb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "product_id": "openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202406112237.p0.g81e34cb.assembly.stream.el8" } } }, { "category": "product_version", "name": "redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "product": { "name": "redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "product_id": "redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "product_identification_helper": { "purl": "pkg:oci/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.13" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202406111837.p0.g6ee27bc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202405301137.p0.g0007e90.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202406110406.p0.gc992344.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x", "product_id": "openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202406060837.p0.ga6b7ad4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202405311036.p0.gdc7ee81.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202406060837.p0.g073feda.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x", "product": { "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x", "product_id": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=413.92.202406110749-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202406120208.p0.g3ed7876.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202406060837.p0.gd719bdc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202406060837.p0.g833caa2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202406060837.p0.g881e793.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202406060837.p0.gce29177.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202406060837.p0.g4536724.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "product": { "name": "openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "product_id": "openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202406112237.p0.gdc7be0c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202406100906.p0.g2012a1d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202406112007.p0.g81e34cb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "product": { "name": "openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "product_id": "openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202406112237.p0.g81e34cb.assembly.stream.el8" } } }, { "category": "product_version", "name": "redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "product": { "name": "redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "product_id": "redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "product_identification_helper": { "purl": "pkg:oci/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.13" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202406111837.p0.g6ee27bc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202405301137.p0.g0007e90.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202406110406.p0.gc992344.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64", "product_id": "openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202406060837.p0.ga6b7ad4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "product_id": "openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202405311036.p0.gdc7ee81.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202406060837.p0.g073feda.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202406120208.p0.g3ed7876.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202406060837.p0.gd719bdc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202406060837.p0.g833caa2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202406060837.p0.g881e793.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202406060837.p0.gce29177.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202406060837.p0.g4536724.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "product": { "name": "openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "product_id": "openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202406112237.p0.gdc7be0c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202406100906.p0.g2012a1d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202406112007.p0.g81e34cb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "product_id": "openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202406112237.p0.g81e34cb.assembly.stream.el8" } } }, { "category": "product_version", "name": "redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "product": { "name": "redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "product_id": "redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "product_identification_helper": { "purl": "pkg:oci/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.13" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202406111837.p0.g6ee27bc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202405301137.p0.g0007e90.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202406110406.p0.gc992344.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64", "product_id": "openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202406060837.p0.ga6b7ad4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202405311036.p0.gdc7ee81.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202406060837.p0.g073feda.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202406060837.p0.ged2bab4.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64", "product": { "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64", "product_id": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=413.92.202406110749-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64", "product": { "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64", "product_id": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=413.92.202406110749-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x" }, "product_reference": "openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64" }, "product_reference": "openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64" }, "product_reference": "openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64" }, "product_reference": "openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x" }, "product_reference": "redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le" }, "product_reference": "redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64" }, "product_reference": "redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64" }, "product_reference": "redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64" }, "product_reference": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le" }, "product_reference": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x" }, "product_reference": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64" }, "product_reference": "rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21708", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-01-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045014" } ], "notes": [ { "category": "description", "text": "graphql-go is a GraphQL server with a focus on ease of use. In versions prior to 1.3.0 there exists a DoS vulnerability that is possible due to a bug in the library that would allow an attacker with specifically designed queries to cause stack overflow panics. Any user with access to the GraphQL handler can send these queries and cause stack overflows. This in turn could potentially compromise the ability of the server to serve data to its users. The issue has been patched in version `v1.3.0`. The only known workaround for this issue is to disable the `graphql.MaxDepth` option from your schema which is not recommended.", "title": "Vulnerability description" }, { "category": "summary", "text": "graphql-go: Denial of service via stack overflow panics", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21708" }, { "category": "external", "summary": "RHBZ#2045014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21708" } ], "release_date": "2022-01-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-19T05:41:08+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.[y]/release_notes/ocp-4-13-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:e58807c46fab369428af73bdfec64ad4b509dcbdb4586694059013c69856e8a5\n\n (For s390x architecture)\n The image digest is sha256:ce1a217cebc8be9d6872ef6b4058f5b3b80904b4acd1dc519ea57fb072d6bbb4\n\n (For ppc64le architecture)\n The image digest is sha256:f1597234f6ef6b7831998396d9174502756da2af2cc441c0659b5f57ced36a38\n\n (For aarch64 architecture)\n The image digest is sha256:36e4d2535e5079c733c987011c74fdae2d3ef206376a8ffc8c35015176619a00\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.[y]/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.13:openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "graphql-go: Denial of service via stack overflow panics" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-19T05:41:08+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.[y]/release_notes/ocp-4-13-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:e58807c46fab369428af73bdfec64ad4b509dcbdb4586694059013c69856e8a5\n\n (For s390x architecture)\n The image digest is sha256:ce1a217cebc8be9d6872ef6b4058f5b3b80904b4acd1dc519ea57fb072d6bbb4\n\n (For ppc64le architecture)\n The image digest is sha256:f1597234f6ef6b7831998396d9174502756da2af2cc441c0659b5f57ced36a38\n\n (For aarch64 architecture)\n The image digest is sha256:36e4d2535e5079c733c987011c74fdae2d3ef206376a8ffc8c35015176619a00\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.[y]/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3885" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265_s390x", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db_amd64", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f_ppc64le", "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310_arm64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684_amd64", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248_s390x", "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05_amd64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f_s390x", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910_arm64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e_amd64", "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef_arm64", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e_s390x", "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60_s390x", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1_ppc64le", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e_arm64", "8Base-RHOSE-4.13:redhat/redhat-operator-index@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb_arm64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53_ppc64le", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076_amd64", "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93_amd64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116_arm64", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97_s390x", "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f_arm64", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a_s390x", "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074_amd64", "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d_arm64", "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129_amd64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef_arm64", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442_ppc64le", "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_aarch64", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_ppc64le", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_s390x", "9Base-RHOSE-4.13:rhcos@sha256:47e6c77a55af87497146fd76da7e599a45fc19d1209b9aa36ccdf68c5928a687_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47_amd64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a_arm64", "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.