RHSA-2025:22418
Vulnerability from csaf_redhat - Published: 2025-12-01 12:10 - Updated: 2025-12-05 02:30Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15 security, enhancement & bug fix update
Notes
Topic
Red Hat OpenShift Data Foundation 4.15 security, enhancement & bug fix update
Details
Red Hat OpenShift Data Foundation 4.15 security, enhancement & bug fix update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Data Foundation 4.15 security, enhancement \u0026 bug fix update",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Data Foundation 4.15 security, enhancement \u0026 bug fix update.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22418",
"url": "https://access.redhat.com/errata/RHSA-2025:22418"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0155",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0536",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-5889",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22418.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15 security, enhancement \u0026 bug fix update",
"tracking": {
"current_release_date": "2025-12-05T02:30:03+00:00",
"generator": {
"date": "2025-12-05T02:30:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22418",
"initial_release_date": "2025-12-01T12:10:52+00:00",
"revision_history": [
{
"date": "2025-12-01T12:10:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-01T12:10:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-05T02:30:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Openshift Data Foundation 4.15",
"product": {
"name": "Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.15::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Openshift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3A7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176261"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3A8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176342"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176372"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"product_id": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256%3A3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764223440"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176892"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256%3A24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764223444"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3A65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176698"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176699"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"product_id": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256%3Ae7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764223449"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3Ab5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176675"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3Aa9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177101"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176690"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764221806"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256%3A117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764223449"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764222436"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177174"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177033"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256%3Ad29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764223450"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176958"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3Ad54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177101"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"product_id": "registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256%3Ab986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764223456"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"product_id": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256%3A2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764223457"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"product_id": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256%3A91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764223468"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3Acc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177020"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Af4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177029"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3A78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176261"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3A308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176342"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176372"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176892"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Ae180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3A37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176698"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176699"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3Acfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176675"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177101"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176690"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764221806"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Ad119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764222436"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177174"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177033"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176958"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177101"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3Ae0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177020"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Afa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177029"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3A1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176261"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3Ac9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176342"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176372"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3Ad53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176892"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Adba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Ad79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176698"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176699"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176675"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177101"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3Aead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176690"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Aeb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764221806"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764222436"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177174"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177033"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176958"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177101"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177020"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Afdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177029"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176372"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Ae9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176699"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176675"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764221806"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Ad48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764222436"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177033"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764176958"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3Ac26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177101"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.15-1764177020"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64 as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x as a component of Red Hat Openshift Data Foundation 4.15",
"product_id": "Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0155",
"cwe": {
"id": "CWE-359",
"name": "Exposure of Private Personal Information to an Unauthorized Actor"
},
"discovery_date": "2021-01-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044556"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in follow-redirects when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "RHBZ#2044556",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044556"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/",
"url": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/"
}
],
"release_date": "2022-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-01T12:10:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.15/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22418"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor"
},
{
"cve": "CVE-2022-0536",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"discovery_date": "2022-02-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2053259"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "RHBZ#2053259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536"
}
],
"release_date": "2022-02-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-01T12:10:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.15/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22418"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak"
},
{
"cve": "CVE-2025-5889",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-06-09T19:00:43.176857+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371270"
}
],
"notes": [
{
"category": "description",
"text": "A denial-of-service (DoS) vulnerability has been identified in the brace-expansion JavaScript package. This issue occurs due to inefficient regular expression complexity, which can be exploited by an attacker providing specially crafted input. Such input could lead to excessive processing time and resource consumption, rendering applications that utilize this package unresponsive and causing a denial-of-service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "brace-expansion: juliangruber brace-expansion index.js expand redos",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "RHBZ#2371270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466",
"url": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466"
},
{
"category": "external",
"summary": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5",
"url": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5"
},
{
"category": "external",
"summary": "https://vuldb.com/?ctiid.311660",
"url": "https://vuldb.com/?ctiid.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?id.311660",
"url": "https://vuldb.com/?id.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?submit.585717",
"url": "https://vuldb.com/?submit.585717"
}
],
"release_date": "2025-06-09T18:16:01.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-01T12:10:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.15/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22418"
},
{
"category": "workaround",
"details": "Currently, no mitigation is available for this vulnerability.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 3.1,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "brace-expansion: juliangruber brace-expansion index.js expand redos"
},
{
"acknowledgments": [
{
"names": [
"Antony Di Scala",
"Michael Whale",
"James Force"
]
}
],
"cve": "CVE-2025-7195",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2025-07-04T08:54:01.878000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2376300"
}
],
"notes": [
{
"category": "description",
"text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "RHBZ#2376300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
}
],
"release_date": "2025-08-07T18:59:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-01T12:10:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.15/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22418"
},
{
"category": "workaround",
"details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le",
"Red Hat Openshift Data Foundation 4.15:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…