RHSA-2025:22415
Vulnerability from csaf_redhat - Published: 2025-12-01 11:59 - Updated: 2025-12-05 02:30Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17 security, enhancement & bug fix update
Notes
Topic
Red Hat OpenShift Data Foundation 4.17 security, enhancement & bug fix update
Details
Red Hat OpenShift Data Foundation 4.17 security, enhancement & bug fix update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Data Foundation 4.17 security, enhancement \u0026 bug fix update",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Data Foundation 4.17 security, enhancement \u0026 bug fix update.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22415",
"url": "https://access.redhat.com/errata/RHSA-2025:22415"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0155",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0536",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-5889",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22415.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17 security, enhancement \u0026 bug fix update",
"tracking": {
"current_release_date": "2025-12-05T02:30:03+00:00",
"generator": {
"date": "2025-12-05T02:30:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22415",
"initial_release_date": "2025-12-01T11:59:39+00:00",
"revision_history": [
{
"date": "2025-12-01T11:59:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-01T11:59:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-05T02:30:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Openshift Data Foundation 4.17",
"product": {
"name": "Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.17::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Openshift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3A4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167834"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167795"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256%3Adf248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174656"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3Ab0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167826"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3Aa8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167876"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"product_id": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256%3A06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174663"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168179"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Ac9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167987"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256%3A4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174675"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Aeed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168476"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3Afe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168475"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"product_id": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256%3Ae5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174678"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168431"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168662"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168475"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Ad631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168536"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256%3Aa4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174689"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168609"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168731"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168699"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256%3A1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174699"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168859"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169063"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"product_id": "registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256%3A8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174688"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"product_id": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256%3A5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174708"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"product_id": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256%3A3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174711"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"product_id": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256%3A6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174719"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3Afe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169125"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"product_id": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256%3Ab9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174718"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Af0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169222"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"product_id": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256%3A3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764174729"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3Ab85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167834"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3Ac7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167795"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3A2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167826"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3Ac0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167876"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168179"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Ab2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167987"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Af408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168476"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168475"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168431"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3Ad8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168662"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168475"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Af1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168536"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168609"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3Ace4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168731"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Aafd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168699"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168859"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169063"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169125"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Aa319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169222"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3Afa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167834"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167795"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3Ac934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167826"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3Af8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167876"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168179"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167987"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Ae661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168476"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3Ae42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168475"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168431"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3Ae31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168662"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168475"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168536"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168609"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168731"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168699"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168859"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3Ab5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169063"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3Adcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169125"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169222"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167795"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167876"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764167987"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3Af7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168475"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168431"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168536"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Acdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168609"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Aadb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168699"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764168859"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3Ae35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169063"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.17-1764169125"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64 as a component of Red Hat Openshift Data Foundation 4.17",
"product_id": "Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0155",
"cwe": {
"id": "CWE-359",
"name": "Exposure of Private Personal Information to an Unauthorized Actor"
},
"discovery_date": "2021-01-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044556"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in follow-redirects when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "RHBZ#2044556",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044556"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/",
"url": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/"
}
],
"release_date": "2022-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-01T11:59:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.17/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22415"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor"
},
{
"cve": "CVE-2022-0536",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"discovery_date": "2022-02-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2053259"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "RHBZ#2053259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536"
}
],
"release_date": "2022-02-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-01T11:59:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.17/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22415"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak"
},
{
"cve": "CVE-2025-5889",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-06-09T19:00:43.176857+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371270"
}
],
"notes": [
{
"category": "description",
"text": "A denial-of-service (DoS) vulnerability has been identified in the brace-expansion JavaScript package. This issue occurs due to inefficient regular expression complexity, which can be exploited by an attacker providing specially crafted input. Such input could lead to excessive processing time and resource consumption, rendering applications that utilize this package unresponsive and causing a denial-of-service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "brace-expansion: juliangruber brace-expansion index.js expand redos",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "RHBZ#2371270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466",
"url": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466"
},
{
"category": "external",
"summary": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5",
"url": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5"
},
{
"category": "external",
"summary": "https://vuldb.com/?ctiid.311660",
"url": "https://vuldb.com/?ctiid.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?id.311660",
"url": "https://vuldb.com/?id.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?submit.585717",
"url": "https://vuldb.com/?submit.585717"
}
],
"release_date": "2025-06-09T18:16:01.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-01T11:59:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.17/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22415"
},
{
"category": "workaround",
"details": "Currently, no mitigation is available for this vulnerability.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 3.1,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "brace-expansion: juliangruber brace-expansion index.js expand redos"
},
{
"acknowledgments": [
{
"names": [
"Antony Di Scala",
"Michael Whale",
"James Force"
]
}
],
"cve": "CVE-2025-7195",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2025-07-04T08:54:01.878000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2376300"
}
],
"notes": [
{
"category": "description",
"text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "RHBZ#2376300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
}
],
"release_date": "2025-08-07T18:59:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-01T11:59:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.17/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22415"
},
{
"category": "workaround",
"details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le",
"Red Hat Openshift Data Foundation 4.17:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…