rhsa-2025:1704
Vulnerability from csaf_redhat
Published
2025-02-27 00:33
Modified
2025-04-03 18:35
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.36 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.16.36 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.16.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.36. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2025:1707
Security Fix(es):
* go-git: argument injection via the URL field (CVE-2025-21613)
* go-git: go-git clients vulnerable to DoS via maliciously crafted Git
server replies (CVE-2025-21614)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat OpenShift Container Platform release 4.16.36 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.36. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:1707\n\nSecurity Fix(es):\n\n* go-git: argument injection via the URL field (CVE-2025-21613)\n* go-git: go-git clients vulnerable to DoS via maliciously crafted Git\nserver replies (CVE-2025-21614)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1704", url: "https://access.redhat.com/errata/RHSA-2025:1704", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2335888", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335888", }, { category: "external", summary: "2335901", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335901", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1704.json", }, ], title: "Red Hat Security Advisory: OpenShift Container Platform 4.16.36 security and extras update", tracking: { current_release_date: "2025-04-03T18:35:38+00:00", generator: { date: "2025-04-03T18:35:38+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:1704", initial_release_date: "2025-02-27T00:33:09+00:00", revision_history: [ { date: "2025-02-27T00:33:09+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-27T00:33:09+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-03T18:35:38+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenShift Container Platform 4.16", product: { name: "Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:4.16::el9", }, }, }, ], category: "product_family", name: "Red Hat OpenShift Enterprise", }, { branches: [ { category: "product_version", name: "openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", product: { name: "openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", product_id: "openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", product_identification_helper: { purl: "pkg:oci/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477?arch=ppc64le&repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9&tag=v4.16.0-202502190034.p0.gc538911.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", product: { name: "openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", product_id: "openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator&tag=v4.16.0-202502130836.p0.g26e182e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", product: { name: "openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", product_id: "openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9&tag=v4.16.0-202502190034.p0.g26e182e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", product: { name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", product_id: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9&tag=v4.16.0-202502180904.p0.g20c879e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", product: { name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", product_id: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9&tag=v4.16.0-202502121504.p0.gbc125de.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", product: { name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", product_id: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", product_identification_helper: { purl: "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c?arch=ppc64le&repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator&tag=v4.16.0-202502190034.p0.g20c879e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", product: { name: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", product_id: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", product_identification_helper: { purl: "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807?arch=ppc64le&repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9&tag=v4.16.0-202502171404.p0.gcb10e78.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", product: { name: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", product_id: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9&tag=v4.16.0-202502171404.p0.gcb10e78.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", product: { name: "openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", product_id: "openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", product_identification_helper: { purl: "pkg:oci/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9&tag=v4.16.0-202502121504.p0.g599fb3a.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", product: { name: "openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", product_id: "openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator&tag=v4.16.0-202502171404.p0.g6e87e04.assembly.stream.el9", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", product: { name: "openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", product_id: "openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", product_identification_helper: { purl: "pkg:oci/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915?arch=arm64&repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9&tag=v4.16.0-202502190034.p0.gc538911.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", product: { name: "openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", product_id: "openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", product_identification_helper: { purl: "pkg:oci/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator&tag=v4.16.0-202502130836.p0.g26e182e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", product: { name: "openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", product_id: "openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", product_identification_helper: { purl: "pkg:oci/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9&tag=v4.16.0-202502190034.p0.g26e182e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", product: { name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", product_id: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", product_identification_helper: { purl: "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9&tag=v4.16.0-202502180904.p0.g20c879e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", product: { name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", product_id: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", product_identification_helper: { purl: "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9&tag=v4.16.0-202502121504.p0.gbc125de.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", product: { name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", product_id: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", product_identification_helper: { purl: "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7?arch=arm64&repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator&tag=v4.16.0-202502190034.p0.g20c879e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", product: { name: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", product_id: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", product_identification_helper: { purl: "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae?arch=arm64&repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9&tag=v4.16.0-202502171404.p0.gcb10e78.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", product: { name: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", product_id: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", product_identification_helper: { purl: "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9&tag=v4.16.0-202502171404.p0.gcb10e78.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", product: { name: "openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", product_id: "openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", product_identification_helper: { purl: "pkg:oci/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba?arch=arm64&repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9&tag=v4.16.0-202502121504.p0.g599fb3a.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", product: { name: "openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", product_id: "openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", product_identification_helper: { purl: "pkg:oci/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator&tag=v4.16.0-202502171404.p0.g6e87e04.assembly.stream.el9", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", product: { name: "openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", product_id: "openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", product_identification_helper: { purl: "pkg:oci/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0?arch=s390x&repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9&tag=v4.16.0-202502190034.p0.gc538911.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", product: { name: "openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", product_id: "openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", product_identification_helper: { purl: "pkg:oci/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator&tag=v4.16.0-202502130836.p0.g26e182e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", product: { name: "openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", product_id: "openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", product_identification_helper: { purl: "pkg:oci/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9&tag=v4.16.0-202502190034.p0.g26e182e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", product: { name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", product_id: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", product_identification_helper: { purl: "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9&tag=v4.16.0-202502180904.p0.g20c879e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", product: { name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", product_id: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", product_identification_helper: { purl: "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9&tag=v4.16.0-202502121504.p0.gbc125de.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", product: { name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", product_id: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", product_identification_helper: { purl: "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376?arch=s390x&repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator&tag=v4.16.0-202502190034.p0.g20c879e.assembly.stream.el9", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", product: { name: "openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", product_id: "openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", product_identification_helper: { purl: "pkg:oci/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d?arch=amd64&repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9&tag=v4.16.0-202502190034.p0.gc538911.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", product: { name: "openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", product_id: "openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", product_identification_helper: { purl: "pkg:oci/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator&tag=v4.16.0-202502130836.p0.g26e182e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", product: { name: "openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", product_id: "openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", product_identification_helper: { purl: "pkg:oci/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9&tag=v4.16.0-202502190034.p0.g26e182e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", product: { name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", product_id: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", product_identification_helper: { purl: "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9&tag=v4.16.0-202502180904.p0.g20c879e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", product: { name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", product_id: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", product_identification_helper: { purl: "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9&tag=v4.16.0-202502121504.p0.gbc125de.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", product: { name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", product_id: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", product_identification_helper: { purl: "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c?arch=amd64&repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator&tag=v4.16.0-202502190034.p0.g20c879e.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", product: { name: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", product_id: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", product_identification_helper: { purl: "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919?arch=amd64&repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9&tag=v4.16.0-202502171404.p0.gcb10e78.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", product: { name: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", product_id: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", product_identification_helper: { purl: "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9&tag=v4.16.0-202502171404.p0.gcb10e78.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", product: { name: "openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", product_id: "openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", product_identification_helper: { purl: "pkg:oci/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b?arch=amd64&repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9&tag=v4.16.0-202502121504.p0.g599fb3a.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", product: { name: "openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", product_id: "openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", product_identification_helper: { purl: "pkg:oci/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator&tag=v4.16.0-202502171404.p0.g6e87e04.assembly.stream.el9", }, }, }, ], category: "architecture", name: "amd64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", }, product_reference: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", }, product_reference: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", }, product_reference: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", }, product_reference: "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", }, product_reference: "openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", }, product_reference: "openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", }, product_reference: "openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", }, product_reference: "openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", }, product_reference: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", }, product_reference: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", }, product_reference: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", }, product_reference: "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", }, product_reference: "openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", }, product_reference: "openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", }, product_reference: "openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", }, product_reference: "openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", }, product_reference: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", }, product_reference: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", }, product_reference: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", }, product_reference: "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", }, product_reference: "openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", }, product_reference: "openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", }, product_reference: "openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", }, product_reference: "openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", }, product_reference: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", }, product_reference: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", }, product_reference: "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", }, product_reference: "openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", }, product_reference: "openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", }, product_reference: "openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", }, product_reference: "openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", }, product_reference: "openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", }, product_reference: "openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", }, product_reference: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", }, product_reference: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", }, product_reference: "openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21613", cwe: { id: "CWE-88", name: "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')", }, discovery_date: "2025-01-06T17:00:41.244449+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2335888", }, ], notes: [ { category: "description", text: "An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used.", title: "Vulnerability description", }, { category: "summary", text: "go-git: argument injection via the URL field", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is rated as an Important severity because an argument injection has been discovered in go-git, where an attackers can manipulate git-upload-pack flags, potentially enabling command or code execution leads to an exposure of sensitive data or other unintended actions, this vulnerability occurs exclusively in configurations using the file transport protocol.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", ], known_not_affected: [ "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21613", }, { category: "external", summary: "RHBZ#2335888", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335888", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21613", url: "https://www.cve.org/CVERecord?id=CVE-2025-21613", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21613", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21613", }, { category: "external", summary: "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m", url: "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m", }, ], release_date: "2025-01-06T16:13:10.611000+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T00:33:09+00:00", details: "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html", product_ids: [ "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1704", }, { category: "workaround", details: "In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.", product_ids: [ "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "go-git: argument injection via the URL field", }, { cve: "CVE-2025-21614", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-01-06T17:01:36.743039+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2335901", }, ], notes: [ { category: "description", text: "A denial of service (DoS) vulnerability was found in go-git. This vulnerability allows an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which triggers resource exhaustion in go-git clients.", title: "Vulnerability description", }, { category: "summary", text: "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", ], known_not_affected: [ "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21614", }, { category: "external", summary: "RHBZ#2335901", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335901", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21614", url: "https://www.cve.org/CVERecord?id=CVE-2025-21614", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21614", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21614", }, { category: "external", summary: "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4", url: "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4", }, ], release_date: "2025-01-06T16:20:16.140000+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T00:33:09+00:00", details: "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html", product_ids: [ "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1704", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b5af66a03bbee27b42b638518b5d7be74957ffcbc475e9cb7a5e5e739e61ca7_arm64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4decb51af068d99b41641772ae0c7c8f68d6778208188349dda869380798904c_amd64", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d49093751fc5268b072332a4a81105b78686ade7d1756c944f594a2a68b2376_s390x", "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ec64a214adab3ab56bc4715eabc08cf126233581af89b6aae42efa6c6bd5a77c_ppc64le", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:0876977b02c66c9c436e1b709ef0890eb37ba6000cc66b359bc43a82f9c9326d_amd64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6e313156ab2ef86df934c5d99ae44c903ae746ee34f5c5cd30caa208ae5582f0_s390x", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:c0e47eb928f6c654311d01b6d5da68adc37107121803285e09765bb06425b915_arm64", "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:dc5dcc9ceeea24d521bd2f4bcfedb1f55481e062742241f4f13a94329e1c3477_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4f2c25fd49437dbbe01c064343441b7a1940bf6e42b434f5cf72f573c75435fa_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:570b11c05d8eb8967714d6168524be2d28f5a83c3e59e267c07144d5df341067_amd64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:7662039b328d514fe1e03bd241f0a24d256f752e2a5f26dde75f29df4c10b686_arm64", "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:87c9ec8b5274b20529c0b0e5871039259a1e6cd1d407c23975defd524ebb59a7_s390x", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:2c73f9f28f5788ec49cac43923e6fff443b2f687930870a3822a92bc62029829_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:592e782c5e1c5d8bd0e12e165e2fa4769db28ee80f36b38caccaa1e94ae01c82_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:7727d785c5c91450aa376e21e048c4dcb9c743013b6d369030c851d9dc576749_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d469976c1a96d26c42baf02391bcac3994cac27955a10b4753b13e22b2ef4617_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2d6d320242a0f7ec5b8ee1451e3539122d54f6f7def159baa342c9dee169303f_amd64", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:312ebe2043b6984aa93affed5658e8e60808a2635f4beee363a00ff92704039b_s390x", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c9d29ddc6decd6358c7935eb1fcf8a920db2e04bdc6ebe30d09b7db83519a69e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9f532de2030bf0c8ea5cb9b2549a8077362e72dbcd0ea876bace2ebe2ebeee7_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:4a71bf0d426159f85a890c762cc54c831bc5f18cebd58918e00f13d3f381da85_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a37bc2569541975dc85b91b0426a2a157b3c1f390c76ea79b11a1437344b1c9e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:bc2469da8833eec1f137ae8203e17be1cded1ff746da08b78d76037c99979647_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:eeb1d99595529613cb094b8314fe28cf61692c6b2c670a05f9d2bc2b0e7db7ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:4b3d4389aac7a0aa4fb350579f78bf1f8b07bc4c0fe846f9b1e27b0abed6aae2_arm64", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:79da793b5c71198e6cf79363e45bb15553e167790eae84e62ef461671cff908b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:fec3d8df59d26d462be75e2fbc59888dfdb15fa6819bd39a6642d4356ad09d82_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3c14f7b2d873e71f87e811f97f4ab13699225f7c93044bbb05aafabfd416738b_amd64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:8e924b968e7e45b6c530e2689bcdf448f48ae15f1005554fa5f255ab30201fba_arm64", "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b57beca800dc3606063186d77b3df8f112054eda41bb82784ea41f7fb2df2ee7_ppc64le", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:69d8ba95cb2698724dc5be762e9403ce82662cd4f65d9ed824592e8b26ce44ae_arm64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:be270a7728e5521da321031734c186f415fa8e9d51d692e8cae7df3e0e2f6919_amd64", "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:e4858e291d7ad535f4aab83f314b0ab19d875c66fe87fb3538de7571542c4807_ppc64le", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.