rhsa-2025_2440
Vulnerability from csaf_redhat
Published
2025-03-13 00:55
Modified
2025-03-25 11:12
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.74 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.74 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.74. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2025:2441
Security Fix(es):
* golang.org/x/net/html: Non-linear parsing of case-insensitive content in
golang.org/x/net/html (CVE-2024-45338)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.74 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.74. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:2441\n\nSecurity Fix(es):\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:2440", "url": "https://access.redhat.com/errata/RHSA-2025:2440" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2440.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.74 security and extras update", "tracking": { "current_release_date": "2025-03-25T11:12:05+00:00", "generator": { "date": "2025-03-25T11:12:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.1" } }, "id": "RHSA-2025:2440", "initial_release_date": "2025-03-13T00:55:15+00:00", "revision_history": [ { "date": "2025-03-13T00:55:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-13T00:55:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-25T11:12:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd_amd64", "product_id": "openshift4/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202502111300.p0.g33d12fc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202502242258.p0.gca2ebf6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202502242258.p0.gca2ebf6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202502242258.p0.gca2ebf6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202502191728.p0.gd5498aa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202502191728.p0.ge8b93dd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202502191728.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202502191728.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202502191728.p0.g5e2696b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202502191728.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202502191728.p0.g007c2b1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202502191728.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835_amd64", "product_id": "openshift4/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202502191728.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042_amd64", "product_id": "openshift4/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202502191728.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202503052329.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202502191728.p0.g092b025.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202502191728.p0.g1ae818e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202502191728.p0.g742d4b4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202502191728.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202502191728.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202502191728.p0.g1429a66.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202502191728.p0.g30790fe.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee_amd64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee_amd64", "product_id": "openshift4/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202502191728.p0.g45e9b62.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202502191728.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202502191728.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4_amd64", "product_id": "openshift4/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202502111300.p0.gcf60854.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202502191728.p0.g2850049.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202502191728.p0.gda2786b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202502191728.p0.g092b025.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc_amd64", "product": { "name": "openshift4/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc_amd64", "product_id": "openshift4/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202502191728.p0.g2e8a42b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202502191728.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "product_id": "openshift4/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202502111300.p0.gaee829d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202502111300.p0.gaee829d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202502191728.p0.gbffcfee.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202502242258.p0.g48b6377.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202502191728.p0.gd16352d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202502191728.p0.gee4fb01.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202502191728.p0.g48b6377.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202502191728.p0.g295fe45.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202502191728.p0.g68b461f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202502191728.p0.gd58a580.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202502191728.p0.g700b61e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202502191728.p0.gd58a580.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202502191728.p0.gd58a580.assembly.stream.el8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee_amd64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-13T00:55:15+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2440" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:ffda58e2ce95cd3c8578ec2eeb740955ddb308559cd8937f7f959d89c64675d4_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a823198c4b5770a64ddb0c58e8b9a74cc7de3bdc8e59fbe05dea0a0d7d449f98_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:1bb6dd046775fca3c72e0702f2af21e88e7771ebb5bee2f0b49f3273d7027258_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:e55bf3eef8c443da7211206b9348827d03372bc3212c2e4ec61dd2472b97a8c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:c807828ba6ba37a5fc0349cc5bed612aa9f17011b48dc1b5d3eadf7d76b724cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e37b18b901f009368fcecd0692d416ef3eb8cff2cd9a2ab4d1c3eeb41292097b_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:47eed323797cebeb51b41925093eb241a01809ca7d98358842490715466d1b0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:7e0b8355f7340caec58986215b184752ae6b6122af25a9b2441af0b5db0b7bb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:d93323603db2631d6f2b1a22c584492eccb3e132728647f2ec7c1717677a2ed1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8ec6d7f46708b3f77c2d6c6de7e3974797191fb5112853644e9a265b6c1b00d7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b59abe2572a7f608f830a81a588ada51b5c44e2a2c225fb33e09ee89d9c9d525_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:04e974e35ec7a04c6f01d366807a157f655c9d8e80ab185122862ac4d4535773_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:b008a1776b80bf889b4a1513d1d23a384fe02701c5d593d92bbdffa00ba27ef4_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:215d61c220b3c288079ee16071bf6f270a5b0488de8a6a9406d5a78ddabdfcee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:07fca739229df4e079fb02fecd6b1efeb3a6876feb60f6aa6c5acdd44b5dd1d2_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:af4f72438451f2c5148e01dc313893b4a927884bd48494e1a61e82a9eb9609cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d54c3b92081cf68479b05c4e88043901098fc47eda85db1fdfe61080ab054b14_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:a4d15b462a51f61132f84038567a429f17805cf95e05ac0292501ba9f03f0acd_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:9c04c7b711637a650ac8b686a2e8202da62a61a7899418ce09960e909cee6835_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2bdb25f4d67226a566fbcfbfe9f7aae615ac46cfa02f9adf1d78899df047e02a_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7e619b9cba361d5fbbab86524fef999374cc7c114b96afb43df20c958f8d80a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:de309e2a407204407a82f5df8b9bd2bec3266b529f261518a46a9bce8d83c042_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a64cb6012d60e24df00c51bc8cb060b5b2b234fc78d2170d464272eb219a1730_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:b94f9cc5315c5e0f4271eb4d3b7b72b2b96afcf9debb840cd36a12bbe3c84408_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:b385c865b621e4f20a52b8377a83f9105e9b6d9955ca10959f223f819274dd06_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:ad05808f59edec4e04e7dfc9e6585522abd50f654d96ae606a1903c13820676a_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:74dff4d5f33488514e8de033a3941116518394e307f2c56afa2b3d0580f06809_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:909b7bfccebe305fdb44dc4f243c3710c51c1adff6b43a64a7d02c7deac6fb16_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:415c689800da06acaf5d852615b0f44e1dd24d831a164633c94e69466156ad40_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:2f3758bedf361670564b9f21f95b16de1ac6869dd0615bd9d832594bb62fa5cc_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:057df9f468122a684af780a33ca92db57e632192ff1d693bf39136c8a764554d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:bd915c5c0dcf767a322c5ea162994ab615afc804a153108ae43b35ac14ab7451_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:d32f23523748a7295044c47193f315e3b75880818574febd0368635d9fc189b0_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:e472e68168e299101b48e3cdc94bc4767115bf5094285f7e03fe7d77b948bd89_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:bf6bdb56443e1e6b026a35cdc805520f2a454aa1819a787384f5fc84f65130e5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:b360219d50772d4403c04a38460ff1a7fba45e10a451aa845ab686779019bf7d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:f8b1120af54bc9bed7810e3dd443e7c96e5884b256a9a97b6a9146294e11deba_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:34cf999be72431e55c743d281044228b30b7e691667648262a9e6ad167fcbdc8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:41721edc6fe868f73977153e2ca1054f0f89252fd34872206554c21ca3b17d1a_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:4bf239af9f6990d75664c6cba1ff0eff4b2e0ded5545daee627eac34180415a4_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.