rhsa-2024_4850
Vulnerability from csaf_redhat
Published
2024-07-31 00:28
Modified
2024-11-06 08:18
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.24 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.15.24 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.15.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.24. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2024:4853
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html
Security Fix(es):
* coredns: CD bit response is cached and served later (CVE-2024-0874)
* containers/image: digest type does not guarantee valid type
(CVE-2024-3727)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.15.24 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.24. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:4853\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* coredns: CD bit response is cached and served later (CVE-2024-0874)\n* containers/image: digest type does not guarantee valid type\n(CVE-2024-3727)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4850", "url": "https://access.redhat.com/errata/RHSA-2024:4850" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2219234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219234" }, { "category": "external", "summary": "2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "OCPBUGS-36325", "url": "https://issues.redhat.com/browse/OCPBUGS-36325" }, { "category": "external", "summary": "OCPBUGS-36812", "url": "https://issues.redhat.com/browse/OCPBUGS-36812" }, { "category": "external", "summary": "OCPBUGS-36870", "url": "https://issues.redhat.com/browse/OCPBUGS-36870" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4850.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.24 bug fix and security update", "tracking": { "current_release_date": "2024-11-06T08:18:25+00:00", "generator": { "date": "2024-11-06T08:18:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4850", "initial_release_date": "2024-07-31T00:28:34+00:00", "revision_history": [ { "date": "2024-07-31T00:28:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-31T00:28:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T08:18:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202407230808.p0.g7eab9a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x", "product_id": "openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202407230407.p0.g1326282.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202407231006.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x", "product": { "name": "openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x", "product_id": "openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202407240837.p0.g11a52c9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202407232037.p0.gdc38fbd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202407230407.p0.gf3f8de5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202407230407.p0.gf3f8de5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202407231006.p0.g1f44c02.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202407221007.p0.g6105ec7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202407231006.p0.g1e096cd.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x", "product": { "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x", "product_id": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202407231021-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202407230808.p0.g7eab9a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le", "product_id": "openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202407230407.p0.g1326282.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202407231006.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le", "product": { "name": "openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le", "product_id": "openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202407240837.p0.g11a52c9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202407232037.p0.gdc38fbd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202407230407.p0.gf3f8de5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202407230407.p0.gf3f8de5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202407231006.p0.g1f44c02.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202407221007.p0.g6105ec7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202407231006.p0.g1e096cd.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le", "product": { "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le", "product_id": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202407231021-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202407230808.p0.g7eab9a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64", "product_id": "openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202407230407.p0.g1326282.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202407231006.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202407231208.p0.g4f8c828.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202407231208.p0.gea6d005.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64", "product": { "name": "openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64", "product_id": "openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202407240837.p0.g11a52c9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202407232037.p0.gdc38fbd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202407230407.p0.gf3f8de5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202407230407.p0.gf3f8de5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202407231006.p0.g1f44c02.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202407221007.p0.g6105ec7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202407231006.p0.g1e096cd.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202407230808.p0.g7eab9a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64", "product_id": "openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202407230407.p0.g1326282.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202407231006.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202407231208.p0.g4f8c828.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202407231208.p0.gea6d005.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64", "product": { "name": "openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64", "product_id": "openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202407240837.p0.g11a52c9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202407232037.p0.gdc38fbd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202407230407.p0.gf3f8de5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202407230407.p0.gf3f8de5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202407231006.p0.g1f44c02.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202407221007.p0.g6105ec7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202407231006.p0.g1e096cd.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64", "product": { "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64", "product_id": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202407231021-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64", "product": { "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64", "product_id": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202407231021-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x" }, "product_reference": "openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64" }, "product_reference": "openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64" }, "product_reference": "openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64" }, "product_reference": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le" }, "product_reference": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x" }, "product_reference": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64" }, "product_reference": "rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Petr Mensik" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-0874", "cwe": { "id": "CWE-524", "name": "Use of Cache Containing Sensitive Information" }, "discovery_date": "2023-07-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219234" } ], "notes": [ { "category": "description", "text": "A flaw was found in coredns. This issue could lead to invalid cache entries returning due to incorrectly implemented caching.", "title": "Vulnerability description" }, { "category": "summary", "text": "coredns: CD bit response is cached and served later", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0874" }, { "category": "external", "summary": "RHBZ#2219234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219234" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0874", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0874" }, { "category": "external", "summary": "https://github.com/coredns/coredns/issues/6186", "url": "https://github.com/coredns/coredns/issues/6186" }, { "category": "external", "summary": "https://github.com/coredns/coredns/pull/6354", "url": "https://github.com/coredns/coredns/pull/6354" } ], "release_date": "2023-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-31T00:28:34+00:00", "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:88d387f6fdae0c77613041aa6166ea35b301a3201becb8e1f354065ee3ee3a6c\n\n (For s390x architecture)\n The image digest is sha256:6766993fb25bdda0a00ce38c9be6d4629c0a1f2ed219322940a4506287657c4e\n\n (For ppc64le architecture)\n The image digest is sha256:6c0dce1a86f2336bb7493ead9d8c85b116208dbd9356af87ea34c9e2b0628324\n\n (For aarch64 architecture)\n The image digest is sha256:d29f09c0aca5ea05c86964f741e0d86575fc4dd39db709ad8e644cead54c3588\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4850" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "coredns: CD bit response is cached and served later" }, { "cve": "CVE-2024-3727", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2024-04-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x", "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274767" } ], "notes": [ { "category": "description", "text": "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "containers/image: digest type does not guarantee valid type", "title": "Vulnerability summary" }, { "category": "other", "text": "Some conditions are necessary for this attack to occur, such as the attacker being able to upload malicious images to the registry and persuade a victim to pull them. Hence, the severity of this flaw was rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1510b18921d4fef7e7a76249f13a0da3090115c29aba3f0448e147ae0ec77fa5_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:8f2cce34fde81a8f9b30901278ed26ae295ea71d337ad3ad9835ee00467d14b3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:94ed097987afe3abcf3fbecc8552132985d65d54f665cc1a06de7c6465538347_arm64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b3ca26bd4fe34ac0dde55c3966011b82e493e283c87323c9591d9c1eab2fcbb5_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:186ec95c56f6c742173523873d4f1166564b06cdd4af9dae055af1b03f4a19de_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:acf3e277707191e82811a1d4b139db21d779a21bdf093ca8961b47e9227f5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b65bf51f0d1cebe8e01698804021a3e5b20a3e26cb85a4eadfda26b96f872df9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ba09f72cbf69253534480dc6d6241852e43630112bceb6ff511717c8e6b0637f_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10b09958285e35d1b5650f65c9529af55cf7dbc8df8dde959fd9e329109e0e22_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:3c408fd22a03b012ca9e6d3d37f8b5af541231e9b728fd964ed15c30341883ec_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecbe01f20e2169ae76dce32b7cb3a16545271488601a635756fe71959d026604_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:f5795679574a352b52cebd793c55d0c4ce03f4aaf2c787a1ccb7d305a20f8586_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:05f9d802900b2e23465c593f5a3f7335b2f3f79fd65780bec9f6e910238c900f_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:21688b76861b1d6a6d96d209ab7a40193fee15d511263de4fde6dca6879d1908_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:34750d444686a546d089de411049de34a2da6d4b5eeb1371b90585de9aa10dfe_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8515ce453bfac15087bc476616cd91e3cf473753f35d955dad197773dce9552c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0d78794f29f3009f8c0bd82bd310833b990c89f43fdaf6bf93197225269364da_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3cafb94f71981d750073781f430b4f2b8a115f10845ee23f3b0c9612f6697832_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9a256f5ce5c6bf2ddc4a6018ba4ff6e7a12a4617b11b749fb80c1c41e8184b06_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e8d13e181b0d61182c644ae1737c3ffd2d861b57f2b849235641ca235d2035f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a0e50bdde22987d5c40494584d4fded8f0120d6288b3be8e35b20e411ed7397_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:addbfe6a86ab7d98b983c9001a262028588b83e326bee490cee3c595148d623f_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb4059d222186c7384b2bd244d96017a0cf0310c13790736ce87db831547274c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0391a5087fdaba6da8adb3d938439297520042991ae956237b52b0529f87413_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0c16d413ea08c1eccbdb6706ca43118de919a279ab86c66c95201883ac54e889_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1d96a087eac8c22a30b2b39478d248f6404855e794762329539aabfb46eaeb80_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ecb4cf9278334dd7ba523addafe33966d5dd0007480fa8e802f4e870cea042f4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:f15ffcfb856a603834584d3818b93609f0e7ab6a4290bb332c5cc18482e865cd_s390x", "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:0a17a990c559707de11893f5856e0e439ddc545626574ddf468e5f8d43bf35c8_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a2bc1d1ad15e746ebb14750131d87496c7682430491802d646e944cf3db0e862_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06de651d91229b19576e9c67bd3351128aa90d6d21b6b35e3f59701276284ceb_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:78d34fd9fb472618abefdf45fd0964ee6228644f8548797718e3bd6b0245534c_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9431071f4b4773d1bd523a67b1bd523f63ee5f7af7c7d01732c672f1442a326f_amd64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc0fa68e7ac3f97f49178199cf95d0f35fb8a7612fe66f1996365bf7008598c8_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f603914855a1102c3a78c58b7a5d87cd88a67fc50dafaa2cbb472ea3fe76579d_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fe1c8bb199d490fafc60c6a99d69b4e441f77aeb13d168e44860f1530b592db9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3369300d78bb20f03f9ee36795d040eabadce5446a42a27d3bf4fe487f2c44d2_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6ae849b54e1e3560e2a8ff5fa76cce15214c23f83aaca5f99e2332e375c97e26_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:99fd17429d97e52d20c8e40b4bcbdfdfe9c8da0580fcfdbe28e2837d32cbdee3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d00b50929f7a486fd4c91bc3c03d60e2b7e8cf9072564af5674834254115b3da_amd64", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_s390x", "9Base-RHOSE-4.15:rhcos@sha256:bffa9e463767b65dacf1b92f27c47ec261e9de4f22e8885df7f77c3b41fdfeb3_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3727" }, { "category": "external", "summary": "RHBZ#2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-31T00:28:34+00:00", "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:88d387f6fdae0c77613041aa6166ea35b301a3201becb8e1f354065ee3ee3a6c\n\n (For s390x architecture)\n The image digest is sha256:6766993fb25bdda0a00ce38c9be6d4629c0a1f2ed219322940a4506287657c4e\n\n (For ppc64le architecture)\n The image digest is sha256:6c0dce1a86f2336bb7493ead9d8c85b116208dbd9356af87ea34c9e2b0628324\n\n (For aarch64 architecture)\n The image digest is sha256:d29f09c0aca5ea05c86964f741e0d86575fc4dd39db709ad8e644cead54c3588\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4850" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3952ada86beaa57743331b8014beadac751ce1e4b3499f65b6bff20f0d2215fe_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:567991b15bc4615590916c428aa9d1d835f4f076c5fd268eacb6cebddb17d925_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:61eb791b852e84e2d6a5b68ba7f714be8577df93d492f01421979c214bba1e1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1586bae2a05498f4e4abcd06137ec12240a349e84dd53c0005dea7e4e9801a9_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containers/image: digest type does not guarantee valid type" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.