rhsa-2025:0649
Vulnerability from csaf_redhat
Published
2025-01-29 00:29
Modified
2025-02-20 11:26
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.32 security and extras update

Notes

Topic
Red Hat OpenShift Container Platform release 4.16.32 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.16. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.32. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2025:0650 Security Fix(es): * golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337) * golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.16.32 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.32. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:0650\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may\ncause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:0649",
        "url": "https://access.redhat.com/errata/RHSA-2025:0649"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2331720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
      },
      {
        "category": "external",
        "summary": "2333122",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0649.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.32 security and extras update",
    "tracking": {
      "current_release_date": "2025-02-20T11:26:54+00:00",
      "generator": {
        "date": "2025-02-20T11:26:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.3.1"
        }
      },
      "id": "RHSA-2025:0649",
      "initial_release_date": "2025-01-29T00:29:19+00:00",
      "revision_history": [
        {
          "date": "2025-01-29T00:29:19+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-01-29T00:29:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-02-20T11:26:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.16",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.16",
                  "product_id": "9Base-RHOSE-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202501201505.p0.g50ffc01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202501201635.p0.gc56dbc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202501201505.p0.g753ddbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202501201505.p0.g50ffc01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202501201635.p0.gc56dbc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202501201505.p0.g753ddbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202501201505.p0.g50ffc01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202501201635.p0.gc56dbc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202501201505.p0.g753ddbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202501201635.p0.gc56dbc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-45337",
      "cwe": {
        "id": "CWE-285",
        "name": "Improper Authorization"
      },
      "discovery_date": "2024-12-11T19:00:54.247490+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2331720"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 and 9 marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45337"
        },
        {
          "category": "external",
          "summary": "RHBZ#2331720",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
          "url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/635315",
          "url": "https://go.dev/cl/635315"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/70779",
          "url": "https://go.dev/issue/70779"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-3321",
          "url": "https://pkg.go.dev/vuln/GO-2024-3321"
        }
      ],
      "release_date": "2024-12-11T18:55:58.506000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-29T00:29:19+00:00",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0649"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
    },
    {
      "cve": "CVE-2024-45338",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2024-12-18T21:00:59.938173+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2333122"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "RHBZ#2333122",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/637536",
          "url": "https://go.dev/cl/637536"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/70906",
          "url": "https://go.dev/issue/70906"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
          "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-3333",
          "url": "https://pkg.go.dev/vuln/GO-2024-3333"
        }
      ],
      "release_date": "2024-12-18T20:38:22.660000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-29T00:29:19+00:00",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0649"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.