rhsa-2025_2700
Vulnerability from csaf_redhat
Published
2025-03-20 01:46
Modified
2025-03-25 11:12
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.56 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.56 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.56. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2025:2701
Security Fix(es):
* golang.org/x/net/html: Non-linear parsing of case-insensitive content in
golang.org/x/net/html (CVE-2024-45338)
* jinja2: Jinja has a sandbox breakout through indirect reference to format
method (CVE-2024-56326)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.56 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.56. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:2701\n\nSecurity Fix(es):\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* jinja2: Jinja has a sandbox breakout through indirect reference to format\nmethod (CVE-2024-56326)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:2700", "url": "https://access.redhat.com/errata/RHSA-2025:2700" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "2333856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333856" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2700.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.56 security update", "tracking": { "current_release_date": "2025-03-25T11:12:11+00:00", "generator": { "date": "2025-03-25T11:12:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.1" } }, "id": "RHSA-2025:2700", "initial_release_date": "2025-03-20T01:46:31+00:00", "revision_history": [ { "date": "2025-03-20T01:46:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-20T01:46:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-25T11:12:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "product_id": "openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.13.0-202503111300.p0.g69e2b5b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.13.0-202503111300.p0.g5942102.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202503111300.p0.g5942102.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202503111300.p0.g44e8d46.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202503111300.p0.gc2a1e32.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202503111300.p0.ga3feaab.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202503112229.p0.ga3feaab.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202503111300.p0.g79c2147.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202503111300.p0.g01bfabb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202503111300.p0.g8c0b7dc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202503112229.p0.g1a14e5c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "product_id": "openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202503111300.p0.g1a14e5c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "product_id": "openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202503111300.p0.g01bfabb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202503111300.p0.g01bfabb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202503111300.p0.gfea81b8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.13.0-202503111300.p0.g748367b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202503111300.p0.g63fa661.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202503111300.p0.g3ac5e37.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202503111300.p0.g3ac5e37.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202503111300.p0.gf7fc74c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202503111300.p0.g9980058.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202503111300.p0.g01bbb23.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202503111300.p0.g1a14e5c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "product_id": "openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202503111300.p0.gd8db611.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202503111300.p0.g7ff360a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202503112229.p0.g8f1cfbf.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202503111300.p0.gfea81b8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "product": { "name": "openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "product_id": "openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202503111300.p0.ga9ee781.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202503111300.p0.ga3feaab.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202503111300.p0.gc66a055.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "product_id": "openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202503111300.p0.gc66a055.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202503111300.p0.g3305ab5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202503111300.p0.g9eff1ce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202503111300.p0.g3ce55c7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202503111300.p0.g7c77d14.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202503111300.p0.g9eff1ce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64", "product": { "name": "openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64", "product_id": "openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64", "product_identification_helper": { "purl": "pkg:oci/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.13.0-202503111300.p0.gbb88b06.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202503111300.p0.g1b5cdd2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202503112229.p0.g32698dc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202503111300.p0.gb1beef1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202503112229.p0.g32698dc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202503112229.p0.g32698dc.assembly.stream.el8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64" }, "product_reference": "openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-20T01:46:31+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes", "product_ids": [ "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" }, { "cve": "CVE-2024-56326", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2024-12-23T16:00:46.619763+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333856" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jinja package. In affected versions of Jinja, an oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications that execute untrusted templates. Jinja\u0027s sandbox does catch calls to str.format and ensures they don\u0027t escape the sandbox. However, storing a reference to a malicious string\u0027s format method is possible, then passing that to a filter that calls it. No such filters are built into Jinja but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "jinja2: Jinja has a sandbox breakout through indirect reference to format method", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Moderate due to an oversight in Jinja\u0027s sandbox environment, allowing attackers to execute arbitrary Python code through controlled template content. This requires control over template content, making exploitation possible only in specific applications, thus limiting its overall impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56326" }, { "category": "external", "summary": "RHBZ#2333856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333856" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56326", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56326" }, { "category": "external", "summary": "https://github.com/pallets/jinja/commit/48b0687e05a5466a91cd5812d604fa37ad0943b4", "url": "https://github.com/pallets/jinja/commit/48b0687e05a5466a91cd5812d604fa37ad0943b4" }, { "category": "external", "summary": "https://github.com/pallets/jinja/releases/tag/3.1.5", "url": "https://github.com/pallets/jinja/releases/tag/3.1.5" }, { "category": "external", "summary": "https://github.com/pallets/jinja/security/advisories/GHSA-q2x7-8rv6-6q7h", "url": "https://github.com/pallets/jinja/security/advisories/GHSA-q2x7-8rv6-6q7h" } ], "release_date": "2024-12-23T15:43:49.400000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-20T01:46:31+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes", "product_ids": [ "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03_amd64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705_amd64", "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jinja2: Jinja has a sandbox breakout through indirect reference to format method" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.