Lucene search

K
redhatRedHatRHSA-2024:6016
HistorySep 05, 2024 - 6:05 a.m.

(RHSA-2024:6016) Important: OpenShift Container Platform 4.15.30 packages and security update

2024-09-0506:05:53
CWE-352
access.redhat.com
12
red hat
openshift
security update
kubernetes
cloud computing
cve-2024-34069
rpm packages
container images
upgrade instructions

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.30. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:6013

Security Fix(es):

  • python-werkzeug: user may execute code on a developer’s machine
    (CVE-2024-34069)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Affected configurations

Vulners
Node
redhatpython-werkzeug-0Range2.0.3-6.el9
OR
redhatsmallrye_configRangev4.14.0-202408260910.p0.g1bd0464.assembly.stream.el8
OR
redhatopenshift4\/driver-toolkit-rhel9Rangev4.14.0-202409031910.p0.gcafed17.assembly.stream.el9
OR
redhatopenshift4\/egress-router-cni-rhel8Rangev4.14.0-202408260910.p0.g96f2f54.assembly.stream.el8
OR
redhatopenshift4\/kubevirt-csi-driver-rhel8Rangev4.14.0-202408260910.p0.g48fafc4.assembly.stream.el8
OR
redhatopenshift4\/network-tools-rhel8Rangev4.14.0-202409041539.p0.ge79d817.assembly.stream.el8
OR
redhatopenshift4\/oc-mirror-plugin-rhel8Rangev4.14.0-202408260910.p0.ga0733c1.assembly.stream.el8
OR
redhatopenshiftRangev4.14.0-202408260910.p0.g1a5e72f.assembly.stream.el8
OR
redhatopenshift4\/ose-agent-installer-api-server-rhel8Rangev4.14.0-202408260910.p0.g60d5e86.assembly.stream.el8
OR
redhatopenshift4\/ose-agent-installer-csr-approver-rhel8Rangev4.14.0-202408260910.p0.g5d64ad0.assembly.stream.el8
OR
redhatopenshift4\/ose-agent-installer-node-agent-rhel9Rangev4.14.0-202409031910.p0.g7020f88.assembly.stream.el9
OR
redhatopenshift4\/ose-agent-installer-orchestrator-rhel8Rangev4.14.0-202408260910.p0.g5d64ad0.assembly.stream.el8
OR
redhatopenshift4\/ose-agent-installer-utils-rhel9Rangev4.14.0-202409031910.p0.gad85376.assembly.stream.el9
OR
redhatopenshift4\/ose-alibaba-cloud-controller-manager-rhel8Rangev4.14.0-202408260910.p0.g8ba0b37.assembly.stream.el8
OR
redhatopenshift4\/ose-alibaba-cloud-csi-driver-container-rhel8Rangev4.14.0-202408260910.p0.g3dc363d.assembly.stream.el8
OR
redhatopenshift4\/ose-alibaba-disk-csi-driver-operator-container-rhel8Rangev4.14.0-202408260910.p0.g8853e6e.assembly.stream.el8
OR
redhatopenshift4\/ose-alibaba-machine-controllers-rhel8Rangev4.14.0-202408260910.p0.g27f105d.assembly.stream.el8
OR
redhatnetwork_proxyRangev4.14.0-202408260910.p0.ga3c0e6b.assembly.stream.el8
OR
redhatopenshift4\/ose-aws-cloud-controller-manager-rhel8Rangev4.14.0-202408260910.p0.g9a7820e.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g4efe12c.assembly.stream.el8
OR
redhatopenshift4\/ose-aws-ebs-csi-driver-rhel8Rangev4.14.0-202408260910.p0.g4622dee.assembly.stream.el8
OR
redhatopenshift4\/ose-aws-ebs-csi-driver-rhel8-operatorRangev4.14.0-202408260910.p0.g609879c.assembly.stream.el8
OR
redhatopenshift4\/ose-aws-pod-identity-webhook-rhel8Rangev4.14.0-202408260910.p0.g2c864ca.assembly.stream.el8
OR
redhatopenshift4\/ose-azure-cloud-controller-manager-rhel8Rangev4.14.0-202408260910.p0.gd9800e1.assembly.stream.el8
OR
redhatopenshift4\/ose-azure-cloud-node-manager-rhel8Rangev4.14.0-202408260910.p0.gd9800e1.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g8c2203f.assembly.stream.el8
OR
redhatopenshift4\/ose-azure-disk-csi-driver-rhel8Rangev4.14.0-202408260910.p0.g6d3558a.assembly.stream.el8
OR
redhatopenshift4\/ose-azure-disk-csi-driver-rhel8-operatorRangev4.14.0-202408260910.p0.g9189357.assembly.stream.el8
OR
redhatopenshift4\/ose-azure-file-csi-driver-operator-rhel8Rangev4.14.0-202408260910.p0.g4469d80.assembly.stream.el8
OR
redhatopenshift4\/ose-azure-file-csi-driver-rhel8Rangev4.14.0-202408260910.p0.gf28a507.assembly.stream.el8
OR
redhatopenshift4\/ose-azure-workload-identity-webhook-rhel8Rangev4.14.0-202408260910.p0.gbcb88d9.assembly.stream.el8
OR
redhatopenshift4\/ose-baremetal-installer-rhel8Rangev4.14.0-202409031910.p0.ga8c1414.assembly.stream.el8
OR
redhatopenshift4\/ose-baremetal-machine-controllersRangev4.14.0-202408260910.p0.gfb20cda.assembly.stream.el8
OR
redhatopenshift4\/ose-baremetal-rhel8-operatorRangev4.14.0-202409041843.p0.g68e8824.assembly.stream.el8
OR
redhatopenshift4\/ose-baremetal-runtimecfg-rhel8Rangev4.14.0-202408260910.p0.g0ba9e55.assembly.stream.el8
OR
redhatopenshift4\/ose-cliRangev4.14.0-202408260910.p0.g44b3ac2.assembly.stream.el8
OR
redhatopenshift4\/ose-cli-artifactsRangev4.14.0-202408260910.p0.g44b3ac2.assembly.stream.el8
OR
redhatopenshift4\/ose-cloud-credential-operatorRangev4.14.0-202409020939.p0.g58a3f24.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.gae83c55.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g9203d4d.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g9d87281.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g32854ba.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.gea627d3.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g93fba13.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g60cc3e6.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g60cc3e6.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.ga0b9c0d.assembly.stream.el8
OR
redhatmachine-config-operatorRangev4.14.0-202408260910.p0.g91fa980.assembly.stream.el8
OR
redhatmachine-config-operatorRangev4.14.0-202408260910.p0.gbcb227e.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.gd4a1162.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g0ea96c9.assembly.stream.el8
OR
redhatetcdRangev4.14.0-202408260910.p0.ga85f313.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g5e20c16.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.ge302d85.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g1fe5769.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.gb287d08.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g4e05963.assembly.stream.el8
OR
redhatopenshift_secondary_scheduler_operatorRangev4.14.0-202408260910.p0.g33f630d.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g9cd9922.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g711b4f6.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202409030710.p0.g08c27f1.assembly.stream.el8
OR
redhatnetwork_observability_operatorRangev4.14.0-202408260910.p0.g3c87787.assembly.stream.el8
OR
redhatnode_healthcheck_operatorRangev4.14.0-202409040440.p0.g90ee23e.assembly.stream.el9
OR
redhatnode_healthcheck_operatorRangev4.14.0-202409040440.p0.g90ee23e.assembly.stream.el9
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g0dbbb61.assembly.stream.el8
OR
redhatopenshift_secondary_scheduler_operatorRangev4.14.0-202408260910.p0.g700dc11.assembly.stream.el8
OR
redhatopenshift_secondary_scheduler_operatorRangev4.14.0-202408260910.p0.gaccd877.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g08fb27e.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g219f6f6.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g61a3465.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408281710.p0.g6c652a5.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.ge0c26a0.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.gaf210dc.assembly.stream.el8
OR
redhatopenshift4\/ose-configmap-reloaderRangev4.14.0-202408260910.p0.g716a0c3.assembly.stream.el8
OR
redhatopenshift4\/ose-consoleRangev4.14.0-202409051039.p0.gbeb6e56.assembly.stream.el8
OR
redhatopenshift4\/ose-console-operatorRangev4.14.0-202408260910.p0.ge5d3f29.assembly.stream.el8
OR
redhatopenshift4\/ose-container-networking-plugins-rhel8Rangev4.14.0-202408260910.p0.gbab8a4f.assembly.stream.el8
OR
redhatopenshift4\/ose-corednsRangev4.14.0-202408260910.p0.gfdd6037.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-driver-manila-rhel8Rangev4.14.0-202408260910.p0.g697083a.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-driver-manila-rhel8-operatorRangev4.14.0-202408260910.p0.gd93a218.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-driver-nfs-rhel8Rangev4.14.0-202408260910.p0.ge1dd453.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-driver-shared-resource-operator-rhel8Rangev4.14.0-202408260910.p0.gc273cd5.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-driver-shared-resource-rhel8Rangev4.14.0-202408260910.p0.g9232c1f.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-driver-shared-resource-webhook-rhel8Rangev4.14.0-202408260910.p0.g9232c1f.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-external-attacherRangev4.14.0-202408260910.p0.g06e8ce0.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-external-attacher-rhel8Rangev4.14.0-202408260910.p0.g06e8ce0.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-external-provisionerRangev4.14.0-202408260910.p0.ge18ed7f.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-external-provisioner-rhel8Rangev4.14.0-202408260910.p0.ge18ed7f.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-external-resizerRangev4.14.0-202408260910.p0.g59a701a.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-external-resizer-rhel8Rangev4.14.0-202408260910.p0.g59a701a.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-external-snapshotterRangev4.14.0-202408260910.p0.ga683453.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-external-snapshotter-rhel8Rangev4.14.0-202408260910.p0.ga683453.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-livenessprobeRangev4.14.0-202408260910.p0.ga9bcbde.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-livenessprobe-rhel8Rangev4.14.0-202408260910.p0.ga9bcbde.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-node-driver-registrarRangev4.14.0-202408281710.p0.g9dcaa7f.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-node-driver-registrar-rhel8Rangev4.14.0-202408281710.p0.g9dcaa7f.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-snapshot-controllerRangev4.14.0-202408260910.p0.ga683453.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-snapshot-controller-rhel8Rangev4.14.0-202408260910.p0.ga683453.assembly.stream.el8
OR
redhatopenshift4\/ose-csi-snapshot-validation-webhook-rhel8Rangev4.14.0-202408260910.p0.ga683453.assembly.stream.el8
OR
redhatopenshift4\/ose-deployerRangev4.14.0-202408260910.p0.g44b3ac2.assembly.stream.el8
OR
redhatdockerRangev4.14.0-202408260910.p0.g9c104de.assembly.stream.el8
OR
redhatdockerRangev4.14.0-202408260910.p0.gf03c240.assembly.stream.el8
OR
redhatetcdRangev4.14.0-202409031910.p0.g5ed5044.assembly.stream.el9
OR
redhatopenshift4\/ose-gcp-cloud-controller-manager-rhel8Rangev4.14.0-202408260910.p0.g09e96a9.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.gd99fb31.assembly.stream.el8
OR
redhatopenshift4\/ose-gcp-pd-csi-driver-operator-rhel8Rangev4.14.0-202408260910.p0.g95d55a0.assembly.stream.el8
OR
redhatopenshift4\/ose-gcp-pd-csi-driver-rhel8Rangev4.14.0-202408260910.p0.g8a626fe.assembly.stream.el8
OR
redhatopenshift4\/ose-haproxy-routerRangev4.14.0-202408282008.p0.gc3a2430.assembly.stream.el8
OR
redhatopenshift4\/ose-hyperkube-rhel9Rangev4.14.0-202409041843.p0.g03a907c.assembly.stream.el9
OR
redhatopenshift4\/ose-hypershift-rhel8Rangev4.14.0-202409031710.p0.gab18b17.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.g004ecde.assembly.stream.el8
OR
redhatopenshift4\/ose-ibm-cloud-controller-manager-rhel8Rangev4.14.0-202408260910.p0.g446871f.assembly.stream.el8
OR
redhatopenshift4\/ose-ibmcloud-machine-controllers-rhel8Rangev4.14.0-202408260910.p0.gc28b223.assembly.stream.el8
OR
redhatopenshift4\/ose-ibm-vpc-block-csi-driver-operator-rhel8Rangev4.14.0-202408260910.p0.g620220e.assembly.stream.el8
OR
redhatopenshift4\/ose-ibm-vpc-block-csi-driver-rhel8Rangev4.14.0-202408260910.p0.gea2bc15.assembly.stream.el8
OR
redhatopenshift4\/ose-ibm-vpc-node-label-updater-rhel8Rangev4.14.0-202408260910.p0.gda6823b.assembly.stream.el8
OR
redhatopenshift4\/ose-image-customization-controller-rhel8Rangev4.14.0-202408260910.p0.g2a6627b.assembly.stream.el8
OR
redhatinsights-clientRangev4.14.0-202408281710.p0.g8e8a0c1.assembly.stream.el8
OR
redhatopenshift4\/ose-installerRangev4.14.0-202409031910.p0.ga8c1414.assembly.stream.el8
OR
redhatopenshift4\/ose-installer-artifactsRangev4.14.0-202409031910.p0.ga8c1414.assembly.stream.el8
OR
redhatopenshift4\/ose-ironic-agent-rhel9Rangev4.14.0-202409031910.p0.g7e82a52.assembly.stream.el9
OR
redhatopenshift4\/ose-ironic-machine-os-downloader-rhel9Rangev4.14.0-202409031910.p0.g7b56c30.assembly.stream.el9
OR
redhatopenshift4\/ose-ironic-rhel9Rangev4.14.0-202409031910.p0.g46e260f.assembly.stream.el9
OR
redhatopenshift4\/ose-ironic-static-ip-manager-rhel9Rangev4.14.0-202409031910.p0.gc038d5a.assembly.stream.el9
OR
redhatopenshift4\/ose-k8s-prometheus-adapterRangev4.14.0-202408260910.p0.g801a912.assembly.stream.el8
OR
redhatopenshift4\/ose-keepalived-ipfailoverRangev4.14.0-202408260910.p0.g03e5f40.assembly.stream.el8
OR
redhatopenshift4\/ose-kube-proxyRangev4.14.0-202408260910.p0.g1a9befc.assembly.stream.el8
OR
redhatopenshift4\/ose-kube-rbac-proxyRangev4.14.0-202408260910.p0.g1a646b9.assembly.stream.el8
OR
redhatopenshift4\/ose-kube-state-metricsRangev4.14.0-202408260910.p0.gdb0c549.assembly.stream.el8
OR
redhatopenshift4\/ose-kube-storage-version-migrator-rhel8Rangev4.14.0-202408260910.p0.g8558e14.assembly.stream.el8
OR
redhatopenshift4\/ose-kubevirt-cloud-controller-manager-rhel8Rangev4.14.0-202408260910.p0.g7d96f56.assembly.stream.el8
OR
redhatopenshift4\/ose-kuryr-cni-rhel8Rangev4.14.0-202408260910.p0.g8926a29.assembly.stream.el8
OR
redhatopenshift4\/ose-kuryr-controller-rhel8Rangev4.14.0-202408260910.p0.g8926a29.assembly.stream.el8
OR
redhatlibvirtRangev4.14.0-202408260910.p0.g34dfccb.assembly.stream.el8
OR
redhatmachine-config-operatorRangev4.14.0-202408260910.p0.g07c2c43.assembly.stream.el8
OR
redhatopenshift4\/ose-machine-api-provider-aws-rhel8Rangev4.14.0-202408260910.p0.ge292817.assembly.stream.el8
OR
redhatopenshift4\/ose-machine-api-provider-azure-rhel8Rangev4.14.0-202408260910.p0.gd526284.assembly.stream.el8
OR
redhatopenshift4\/ose-machine-api-provider-gcp-rhel8Rangev4.14.0-202408260910.p0.ga676e6b.assembly.stream.el8
OR
redhatopenstackRangev4.14.0-202408260910.p0.g51f8e4d.assembly.stream.el8
OR
redhatmachine-config-operatorRangev4.14.0-202408260910.p0.g5409aba.assembly.stream.el8
OR
redhatopenshift4\/ose-machine-os-images-rhel8Rangev4.14.0-202409031910.p0.gd3a4a6c.assembly.stream.el8
OR
redhatopenshift4\/ose-monitoring-plugin-rhel8Rangev4.14.0-202408260910.p0.g6fb2081.assembly.stream.el8
OR
redhatopenshift4\/ose-multus-admission-controllerRangev4.14.0-202408260910.p0.g5e74b0f.assembly.stream.el8
OR
redhatopenshift4\/ose-multus-cniRangev4.14.0-202408260910.p0.g4ed99c3.assembly.stream.el8
OR
redhatopenshift4\/ose-multus-networkpolicy-rhel8Rangev4.14.0-202408260910.p0.gcd6eae1.assembly.stream.el8
OR
redhatopenshift4\/ose-multus-route-override-cni-rhel8Rangev4.14.0-202408260910.p0.g078aee5.assembly.stream.el8
OR
redhatopenshift4\/ose-multus-whereabouts-ipam-cni-rhel8Rangev4.14.0-202408260910.p0.g873d155.assembly.stream.el8
OR
redhatopenshift4\/ose-must-gatherRangev4.14.0-202408260910.p0.g833e1de.assembly.stream.el8
OR
redhatopenshift4\/ose-network-interface-bond-cni-rhel8Rangev4.14.0-202408260910.p0.g29f61f6.assembly.stream.el8
OR
redhatopenshift4\/ose-network-metrics-daemon-rhel8Rangev4.14.0-202408260910.p0.gd8a8c94.assembly.stream.el8
OR
redhatopenshift4\/ose-nutanix-cloud-controller-manager-rhel8Rangev4.14.0-202408260910.p0.gbc56886.assembly.stream.el8
OR
redhatopenshift4\/ose-nutanix-machine-controllers-rhel8Rangev4.14.0-202408260910.p0.g93a782e.assembly.stream.el8
OR
redhatopenshift4\/ose-oauth-apiserver-rhel8Rangev4.14.0-202408260910.p0.ge1cd9d0.assembly.stream.el8
OR
redhatopenshift4\/ose-oauth-proxyRangev4.14.0-202408260910.p0.ga4a2f27.assembly.stream.el8
OR
redhatopenshift4\/ose-oauth-server-rhel8Rangev4.14.0-202408260910.p0.g35f4739.assembly.stream.el8
OR
redhatopenshift4\/ose-olm-catalogd-rhel8Rangev4.14.0-202408260910.p0.ga333cb0.assembly.stream.el8
OR
redhatopenshift4\/ose-olm-operator-controller-rhel8Rangev4.14.0-202408260910.p0.gfb6fb27.assembly.stream.el8
OR
redhatopenshift4\/ose-olm-rukpak-rhel8Rangev4.14.0-202408260910.p0.gc9409c6.assembly.stream.el8
OR
redhatopenshiftRangev4.14.0-202408260910.p0.g433fd32.assembly.stream.el8
OR
redhatopenshiftRangev4.14.0-202408260910.p0.g98a4f65.assembly.stream.el8
OR
redhatopenshiftRangev4.14.0-202408260910.p0.gdff4b0f.assembly.stream.el8
OR
redhatopenstack-cinderRangev4.14.0-202408260910.p0.g697083a.assembly.stream.el8
OR
redhatopenstack-cinderRangev4.14.0-202408260910.p0.g1713e97.assembly.stream.el8
OR
redhatopenstackRangev4.14.0-202408260910.p0.g697083a.assembly.stream.el8
OR
redhatopenshift4\/ose-operator-lifecycle-managerRangev4.14.0-202408260910.p0.gcf12580.assembly.stream.el8
OR
redhatopenshift4\/ose-operator-marketplaceRangev4.14.0-202408260910.p0.g3ca78f1.assembly.stream.el8
OR
redhatopenshift4\/ose-operator-registryRangev4.14.0-202408260910.p0.gcf12580.assembly.stream.el8
OR
redhatovirt-engineRangev4.14.0-202408260910.p0.g5d70863.assembly.stream.el8
OR
redhatopenshift4\/ose-ovn-kubernetesRangev4.14.0-202409041539.p0.g7dbdae0.assembly.stream.el9
OR
redhatopenshift4\/ose-ovn-kubernetes-microshift-rhel9Rangev4.14.0-202409041539.p0.g7dbdae0.assembly.stream.el9
OR
redhatopenshift4\/ose-ovn-kubernetes-rhel9Rangev4.14.0-202409041539.p0.g7dbdae0.assembly.stream.el9
OR
redhatopenshift4\/ose-podRangev4.14.0-202409041843.p0.g03a907c.assembly.stream.el8
OR
redhatopenshift4\/ose-powervs-block-csi-driver-operator-rhel8Rangev4.14.0-202408260910.p0.g7436369.assembly.stream.el8
OR
redhatopenshift4\/ose-powervs-block-csi-driver-rhel8Rangev4.14.0-202408260910.p0.g988f710.assembly.stream.el8
OR
redhatopenshift4\/ose-powervs-cloud-controller-manager-rhel8Rangev4.14.0-202408260910.p0.g32c1028.assembly.stream.el8
OR
redhatopenshift4\/ose-powervs-machine-controllers-rhel8Rangev4.14.0-202408260910.p0.g1a957da.assembly.stream.el8
OR
redhatopenshift4\/ose-prometheusRangev4.14.0-202408260910.p0.gb7c61bc.assembly.stream.el8
OR
redhatopenshift4\/ose-prometheus-alertmanagerRangev4.14.0-202408260910.p0.ge372516.assembly.stream.el8
OR
redhatsmallrye_configRangev4.14.0-202408260910.p0.ga4b845a.assembly.stream.el8
OR
redhatopenshift4\/ose-prometheus-node-exporterRangev4.14.0-202408260910.p0.g5ee0a9d.assembly.stream.el8
OR
redhatopenshift4\/ose-prometheus-operatorRangev4.14.0-202408260910.p0.ga4b845a.assembly.stream.el8
OR
redhatopenshift4\/ose-prometheus-operator-admission-webhook-rhel8Rangev4.14.0-202408260910.p0.ga4b845a.assembly.stream.el8
OR
redhatopenshift4\/ose-prom-label-proxyRangev4.14.0-202408260910.p0.gaf40ed0.assembly.stream.el8
OR
redhatopenshift4\/ose-sdn-rhel8Rangev4.14.0-202408260910.p0.g1a9befc.assembly.stream.el8
OR
redhattemplate_service_broker_operatorRangev4.14.0-202408260910.p0.g3c3f82f.assembly.stream.el8
OR
redhatopenshift4\/ose-telemeterRangev4.14.0-202408260910.p0.g1f72681.assembly.stream.el8
OR
redhatopenshift4\/ose-testsRangev4.14.0-202408260910.p0.g3a80e94.assembly.stream.el8
OR
redhatopenshift4\/ose-thanos-rhel8Rangev4.14.0-202408260910.p0.ga267125.assembly.stream.el8
OR
redhatopenshift4\/ose-tools-rhel8Rangev4.14.0-202408260910.p0.g44b3ac2.assembly.stream.el8
OR
redhatopenshift4\/ose-vmware-vsphere-csi-driver-operator-rhel8Rangev4.14.0-202408260910.p0.g5d5105f.assembly.stream.el8
OR
redhatopenshift4\/ose-vmware-vsphere-csi-driver-rhel8Rangev4.14.0-202408260910.p0.g0181d4f.assembly.stream.el8
OR
redhatopenshift4\/ose-vsphere-cloud-controller-manager-rhel8Rangev4.14.0-202408260910.p0.gb04567f.assembly.stream.el8
OR
redhatcluster_projectRangev4.14.0-202408260910.p0.gb5346ad.assembly.stream.el8
OR
redhatopenshift4\/ose-vsphere-csi-driver-operator-rhel8Rangev4.14.0-202408260910.p0.g5d5105f.assembly.stream.el8
OR
redhatopenshift4\/ose-vsphere-csi-driver-rhel8Rangev4.14.0-202408260910.p0.g0181d4f.assembly.stream.el8
OR
redhatopenshift4\/ose-vsphere-csi-driver-syncer-rhel8Rangev4.14.0-202408260910.p0.g0181d4f.assembly.stream.el8
OR
redhatopenshift4\/ose-vsphere-problem-detector-rhel8Rangev4.14.0-202408260910.p0.ga9c0842.assembly.stream.el8
OR
redhatovirt-engineRangev4.14.0-202408260910.p0.gf21b470.assembly.stream.el8
OR
redhatovirt-engineRangev4.14.0-202408260910.p0.gf21b470.assembly.stream.el8
OR
redhatovirt-engineRangev4.14.0-202408260910.p0.g2fa33aa.assembly.stream.el8
OR
redhatpython-werkzeug-0Range2.2.3-3.el9
OR
redhatopenshift4\/ose-ironic-rhel9Rangev4.16.0-202408051209.p0.ga428def.assembly.stream.el9
OR
redhatpython-werkzeug-0Range2.0.1-9.el8ost
OR
redhatpython-werkzeug-0Range2.0.1-7.el9ost
VendorProductVersionCPE
redhatpython-werkzeug-0*cpe:2.3:a:redhat:python-werkzeug-0:*:*:*:*:*:*:*:*
redhatsmallrye_config*cpe:2.3:a:redhat:smallrye_config:*:*:*:*:*:*:*:*
redhatopenshift4\/driver-toolkit-rhel9*cpe:2.3:a:redhat:openshift4\/driver-toolkit-rhel9:*:*:*:*:*:*:*:*
redhatopenshift4\/egress-router-cni-rhel8*cpe:2.3:a:redhat:openshift4\/egress-router-cni-rhel8:*:*:*:*:*:*:*:*
redhatopenshift4\/kubevirt-csi-driver-rhel8*cpe:2.3:a:redhat:openshift4\/kubevirt-csi-driver-rhel8:*:*:*:*:*:*:*:*
redhatopenshift4\/network-tools-rhel8*cpe:2.3:a:redhat:openshift4\/network-tools-rhel8:*:*:*:*:*:*:*:*
redhatopenshift4\/oc-mirror-plugin-rhel8*cpe:2.3:a:redhat:openshift4\/oc-mirror-plugin-rhel8:*:*:*:*:*:*:*:*
redhatopenshift*cpe:2.3:a:redhat:openshift:*:*:*:*:*:*:*:*
redhatopenshift4\/ose-agent-installer-api-server-rhel8*cpe:2.3:a:redhat:openshift4\/ose-agent-installer-api-server-rhel8:*:*:*:*:*:*:*:*
redhatopenshift4\/ose-agent-installer-csr-approver-rhel8*cpe:2.3:a:redhat:openshift4\/ose-agent-installer-csr-approver-rhel8:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 1531

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low