Headline
Red Hat Security Advisory 2024-0041-03
Red Hat Security Advisory 2024-0041-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, password leak, and resource exhaustion vulnerabilities.
The following advisory data is extracted from:
https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0041.json
Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat’s archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.
- Packet Storm Staff
====================================================================
Red Hat Security Advisory
Synopsis: Critical: OpenShift Container Platform 4.16.0 bug fix and security update
Advisory ID: RHSA-2024:0041-03
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2024:0041
Issue date: 2024-06-27
Revision: 03
CVE Names: CVE-2019-25210
====================================================================
Summary:
Red Hat OpenShift Container Platform release 4.16.0 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.16.
Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Description:
Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.0. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2024:0045
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html
Security Fix(es):
- webpack-dev-middleware: lack of URL validation may lead to file leak
(CVE-2024-29180) - helm: shows secrets with --dry-run option in clear text (CVE-2019-25210)
- opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)
- golang: net/http/cookiejar: incorrect forwarding of sensitive headers and
cookies on HTTP redirect (CVE-2023-45289) - opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound
cardinality metrics (CVE-2023-47108) - ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
(CVE-2023-48795) - coredns: CD bit response is cached and served later (CVE-2024-0874)
- quic-go: memory exhaustion attack against QUIC’s connection ID mechanism
(CVE-2024-22189) - golang: crypto/x509: Verify panics on certificates with an unknown public
key algorithm (CVE-2024-24783) - golang: net/mail: comments in display names are incorrectly handled
(CVE-2024-24784) - golang: html/template: errors returned from MarshalJSON methods may break
template escaping (CVE-2024-24785) - golang-protobuf: encoding/protojson, internal/encoding/json: infinite
loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786) - cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks
credentials (CVE-2024-28110) - jose: resource exhaustion (CVE-2024-28176)
- jose-go: improper handling of highly compressed data (CVE-2024-28180)
- follow-redirects: Possible credential leak (CVE-2024-28849)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Solution:
https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html
CVEs:
CVE-2019-25210
References:
https://access.redhat.com/security/updates/classification/#critical
https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html
https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
https://bugzilla.redhat.com/show_bug.cgi?id=2219234
https://bugzilla.redhat.com/show_bug.cgi?id=2245180
https://bugzilla.redhat.com/show_bug.cgi?id=2251198
https://bugzilla.redhat.com/show_bug.cgi?id=2254210
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268046
https://bugzilla.redhat.com/show_bug.cgi?id=2268201
https://bugzilla.redhat.com/show_bug.cgi?id=2268372
https://bugzilla.redhat.com/show_bug.cgi?id=2268820
https://bugzilla.redhat.com/show_bug.cgi?id=2268854
https://bugzilla.redhat.com/show_bug.cgi?id=2269576
https://bugzilla.redhat.com/show_bug.cgi?id=2270863
https://bugzilla.redhat.com/show_bug.cgi?id=2273513
https://issues.redhat.com/browse/OCPBUGS-10498
https://issues.redhat.com/browse/OCPBUGS-10851
https://issues.redhat.com/browse/OCPBUGS-11624
https://issues.redhat.com/browse/OCPBUGS-11665
https://issues.redhat.com/browse/OCPBUGS-11933
https://issues.redhat.com/browse/OCPBUGS-11936
https://issues.redhat.com/browse/OCPBUGS-12150
https://issues.redhat.com/browse/OCPBUGS-12890
https://issues.redhat.com/browse/OCPBUGS-13106
https://issues.redhat.com/browse/OCPBUGS-13114
https://issues.redhat.com/browse/OCPBUGS-13551
https://issues.redhat.com/browse/OCPBUGS-13665
https://issues.redhat.com/browse/OCPBUGS-13680
https://issues.redhat.com/browse/OCPBUGS-13726
https://issues.redhat.com/browse/OCPBUGS-14257
https://issues.redhat.com/browse/OCPBUGS-14478
https://issues.redhat.com/browse/OCPBUGS-14496
https://issues.redhat.com/browse/OCPBUGS-14930
https://issues.redhat.com/browse/OCPBUGS-15253
https://issues.redhat.com/browse/OCPBUGS-15827
https://issues.redhat.com/browse/OCPBUGS-15845
https://issues.redhat.com/browse/OCPBUGS-15861
https://issues.redhat.com/browse/OCPBUGS-16607
https://issues.redhat.com/browse/OCPBUGS-16760
https://issues.redhat.com/browse/OCPBUGS-16814
https://issues.redhat.com/browse/OCPBUGS-17422
https://issues.redhat.com/browse/OCPBUGS-17635
https://issues.redhat.com/browse/OCPBUGS-17788
https://issues.redhat.com/browse/OCPBUGS-18115
https://issues.redhat.com/browse/OCPBUGS-18326
https://issues.redhat.com/browse/OCPBUGS-18454
https://issues.redhat.com/browse/OCPBUGS-18577
https://issues.redhat.com/browse/OCPBUGS-18643
https://issues.redhat.com/browse/OCPBUGS-18670
https://issues.redhat.com/browse/OCPBUGS-18699
https://issues.redhat.com/browse/OCPBUGS-18701
https://issues.redhat.com/browse/OCPBUGS-18716
https://issues.redhat.com/browse/OCPBUGS-18844
https://issues.redhat.com/browse/OCPBUGS-18939
https://issues.redhat.com/browse/OCPBUGS-18940
https://issues.redhat.com/browse/OCPBUGS-18955
https://issues.redhat.com/browse/OCPBUGS-18989
https://issues.redhat.com/browse/OCPBUGS-18991
https://issues.redhat.com/browse/OCPBUGS-19054
https://issues.redhat.com/browse/OCPBUGS-19056
https://issues.redhat.com/browse/OCPBUGS-19303
https://issues.redhat.com/browse/OCPBUGS-19429
https://issues.redhat.com/browse/OCPBUGS-19551
https://issues.redhat.com/browse/OCPBUGS-19628
https://issues.redhat.com/browse/OCPBUGS-19640
https://issues.redhat.com/browse/OCPBUGS-19807
https://issues.redhat.com/browse/OCPBUGS-19830
https://issues.redhat.com/browse/OCPBUGS-19853
https://issues.redhat.com/browse/OCPBUGS-19950
https://issues.redhat.com/browse/OCPBUGS-20085
https://issues.redhat.com/browse/OCPBUGS-20129
https://issues.redhat.com/browse/OCPBUGS-20151
https://issues.redhat.com/browse/OCPBUGS-20209
https://issues.redhat.com/browse/OCPBUGS-20220
https://issues.redhat.com/browse/OCPBUGS-20336
https://issues.redhat.com/browse/OCPBUGS-20368
https://issues.redhat.com/browse/OCPBUGS-20394
https://issues.redhat.com/browse/OCPBUGS-21800
https://issues.redhat.com/browse/OCPBUGS-21846
https://issues.redhat.com/browse/OCPBUGS-21865
https://issues.redhat.com/browse/OCPBUGS-22095
https://issues.redhat.com/browse/OCPBUGS-22221
https://issues.redhat.com/browse/OCPBUGS-22301
https://issues.redhat.com/browse/OCPBUGS-22324
https://issues.redhat.com/browse/OCPBUGS-22366
https://issues.redhat.com/browse/OCPBUGS-22399
https://issues.redhat.com/browse/OCPBUGS-22405
https://issues.redhat.com/browse/OCPBUGS-22410
https://issues.redhat.com/browse/OCPBUGS-22422
https://issues.redhat.com/browse/OCPBUGS-22487
https://issues.redhat.com/browse/OCPBUGS-22664
https://issues.redhat.com/browse/OCPBUGS-22699
https://issues.redhat.com/browse/OCPBUGS-22723
https://issues.redhat.com/browse/OCPBUGS-22859
https://issues.redhat.com/browse/OCPBUGS-22899
https://issues.redhat.com/browse/OCPBUGS-22910
https://issues.redhat.com/browse/OCPBUGS-22969
https://issues.redhat.com/browse/OCPBUGS-23003
https://issues.redhat.com/browse/OCPBUGS-23167
https://issues.redhat.com/browse/OCPBUGS-23199
https://issues.redhat.com/browse/OCPBUGS-23228
https://issues.redhat.com/browse/OCPBUGS-23299
https://issues.redhat.com/browse/OCPBUGS-23306
https://issues.redhat.com/browse/OCPBUGS-23319
https://issues.redhat.com/browse/OCPBUGS-23327
https://issues.redhat.com/browse/OCPBUGS-23340
https://issues.redhat.com/browse/OCPBUGS-23362
https://issues.redhat.com/browse/OCPBUGS-23386
https://issues.redhat.com/browse/OCPBUGS-23430
https://issues.redhat.com/browse/OCPBUGS-23457
https://issues.redhat.com/browse/OCPBUGS-23480
https://issues.redhat.com/browse/OCPBUGS-23496
https://issues.redhat.com/browse/OCPBUGS-23518
https://issues.redhat.com/browse/OCPBUGS-23538
https://issues.redhat.com/browse/OCPBUGS-23550
https://issues.redhat.com/browse/OCPBUGS-23729
https://issues.redhat.com/browse/OCPBUGS-23744
https://issues.redhat.com/browse/OCPBUGS-23896
https://issues.redhat.com/browse/OCPBUGS-23900
https://issues.redhat.com/browse/OCPBUGS-23925
https://issues.redhat.com/browse/OCPBUGS-23973
https://issues.redhat.com/browse/OCPBUGS-24005
https://issues.redhat.com/browse/OCPBUGS-24009
https://issues.redhat.com/browse/OCPBUGS-24030
https://issues.redhat.com/browse/OCPBUGS-24041
https://issues.redhat.com/browse/OCPBUGS-24044
https://issues.redhat.com/browse/OCPBUGS-24049
https://issues.redhat.com/browse/OCPBUGS-24061
https://issues.redhat.com/browse/OCPBUGS-24148
https://issues.redhat.com/browse/OCPBUGS-24176
https://issues.redhat.com/browse/OCPBUGS-24186
https://issues.redhat.com/browse/OCPBUGS-24190
https://issues.redhat.com/browse/OCPBUGS-24214
https://issues.redhat.com/browse/OCPBUGS-24219
https://issues.redhat.com/browse/OCPBUGS-24226
https://issues.redhat.com/browse/OCPBUGS-24228
https://issues.redhat.com/browse/OCPBUGS-24241
https://issues.redhat.com/browse/OCPBUGS-24245
https://issues.redhat.com/browse/OCPBUGS-24271
https://issues.redhat.com/browse/OCPBUGS-24299
https://issues.redhat.com/browse/OCPBUGS-24308
https://issues.redhat.com/browse/OCPBUGS-24356
https://issues.redhat.com/browse/OCPBUGS-24359
https://issues.redhat.com/browse/OCPBUGS-24363
https://issues.redhat.com/browse/OCPBUGS-24408
https://issues.redhat.com/browse/OCPBUGS-24415
https://issues.redhat.com/browse/OCPBUGS-24416
https://issues.redhat.com/browse/OCPBUGS-24421
https://issues.redhat.com/browse/OCPBUGS-24428
https://issues.redhat.com/browse/OCPBUGS-24436
https://issues.redhat.com/browse/OCPBUGS-24473
https://issues.redhat.com/browse/OCPBUGS-24492
https://issues.redhat.com/browse/OCPBUGS-24515
https://issues.redhat.com/browse/OCPBUGS-24526
https://issues.redhat.com/browse/OCPBUGS-24531
https://issues.redhat.com/browse/OCPBUGS-24537
https://issues.redhat.com/browse/OCPBUGS-24575
https://issues.redhat.com/browse/OCPBUGS-24579
https://issues.redhat.com/browse/OCPBUGS-24587
https://issues.redhat.com/browse/OCPBUGS-24592
https://issues.redhat.com/browse/OCPBUGS-24601
https://issues.redhat.com/browse/OCPBUGS-24608
https://issues.redhat.com/browse/OCPBUGS-24630
https://issues.redhat.com/browse/OCPBUGS-24637
https://issues.redhat.com/browse/OCPBUGS-24638
https://issues.redhat.com/browse/OCPBUGS-24649
https://issues.redhat.com/browse/OCPBUGS-24650
https://issues.redhat.com/browse/OCPBUGS-24691
https://issues.redhat.com/browse/OCPBUGS-24694
https://issues.redhat.com/browse/OCPBUGS-24696
https://issues.redhat.com/browse/OCPBUGS-24705
https://issues.redhat.com/browse/OCPBUGS-24710
https://issues.redhat.com/browse/OCPBUGS-24711
https://issues.redhat.com/browse/OCPBUGS-24715
https://issues.redhat.com/browse/OCPBUGS-24716
https://issues.redhat.com/browse/OCPBUGS-24718
https://issues.redhat.com/browse/OCPBUGS-24720
https://issues.redhat.com/browse/OCPBUGS-24721
https://issues.redhat.com/browse/OCPBUGS-24722
https://issues.redhat.com/browse/OCPBUGS-24723
https://issues.redhat.com/browse/OCPBUGS-24742
https://issues.redhat.com/browse/OCPBUGS-24743
https://issues.redhat.com/browse/OCPBUGS-24745
https://issues.redhat.com/browse/OCPBUGS-24746
https://issues.redhat.com/browse/OCPBUGS-24747
https://issues.redhat.com/browse/OCPBUGS-24749
https://issues.redhat.com/browse/OCPBUGS-24751
https://issues.redhat.com/browse/OCPBUGS-24752
https://issues.redhat.com/browse/OCPBUGS-24779
https://issues.redhat.com/browse/OCPBUGS-24781
https://issues.redhat.com/browse/OCPBUGS-24782
https://issues.redhat.com/browse/OCPBUGS-24783
https://issues.redhat.com/browse/OCPBUGS-24787
https://issues.redhat.com/browse/OCPBUGS-24788
https://issues.redhat.com/browse/OCPBUGS-24790
https://issues.redhat.com/browse/OCPBUGS-24791
https://issues.redhat.com/browse/OCPBUGS-24794
https://issues.redhat.com/browse/OCPBUGS-24795
https://issues.redhat.com/browse/OCPBUGS-24797
https://issues.redhat.com/browse/OCPBUGS-24799
https://issues.redhat.com/browse/OCPBUGS-24800
https://issues.redhat.com/browse/OCPBUGS-24805
https://issues.redhat.com/browse/OCPBUGS-24806
https://issues.redhat.com/browse/OCPBUGS-24807
https://issues.redhat.com/browse/OCPBUGS-24810
https://issues.redhat.com/browse/OCPBUGS-24811
https://issues.redhat.com/browse/OCPBUGS-24814
https://issues.redhat.com/browse/OCPBUGS-24816
https://issues.redhat.com/browse/OCPBUGS-24817
https://issues.redhat.com/browse/OCPBUGS-24818
https://issues.redhat.com/browse/OCPBUGS-24819
https://issues.redhat.com/browse/OCPBUGS-24820
https://issues.redhat.com/browse/OCPBUGS-24823
https://issues.redhat.com/browse/OCPBUGS-24824
https://issues.redhat.com/browse/OCPBUGS-24825
https://issues.redhat.com/browse/OCPBUGS-24830
https://issues.redhat.com/browse/OCPBUGS-24831
https://issues.redhat.com/browse/OCPBUGS-24832
https://issues.redhat.com/browse/OCPBUGS-24833
https://issues.redhat.com/browse/OCPBUGS-24834
https://issues.redhat.com/browse/OCPBUGS-24835
https://issues.redhat.com/browse/OCPBUGS-24836
https://issues.redhat.com/browse/OCPBUGS-24839
https://issues.redhat.com/browse/OCPBUGS-24840
https://issues.redhat.com/browse/OCPBUGS-24841
https://issues.redhat.com/browse/OCPBUGS-24842
https://issues.redhat.com/browse/OCPBUGS-24848
https://issues.redhat.com/browse/OCPBUGS-24850
https://issues.redhat.com/browse/OCPBUGS-24852
https://issues.redhat.com/browse/OCPBUGS-24853
https://issues.redhat.com/browse/OCPBUGS-24854
https://issues.redhat.com/browse/OCPBUGS-24855
https://issues.redhat.com/browse/OCPBUGS-24859
https://issues.redhat.com/browse/OCPBUGS-24860
https://issues.redhat.com/browse/OCPBUGS-24861
https://issues.redhat.com/browse/OCPBUGS-24862
https://issues.redhat.com/browse/OCPBUGS-24863
https://issues.redhat.com/browse/OCPBUGS-24864
https://issues.redhat.com/browse/OCPBUGS-24865
https://issues.redhat.com/browse/OCPBUGS-24871
https://issues.redhat.com/browse/OCPBUGS-24872
https://issues.redhat.com/browse/OCPBUGS-24873
https://issues.redhat.com/browse/OCPBUGS-24875
https://issues.redhat.com/browse/OCPBUGS-24876
https://issues.redhat.com/browse/OCPBUGS-24877
https://issues.redhat.com/browse/OCPBUGS-24878
https://issues.redhat.com/browse/OCPBUGS-24880
https://issues.redhat.com/browse/OCPBUGS-24884
https://issues.redhat.com/browse/OCPBUGS-24885
https://issues.redhat.com/browse/OCPBUGS-24887
https://issues.redhat.com/browse/OCPBUGS-24888
https://issues.redhat.com/browse/OCPBUGS-24889
https://issues.redhat.com/browse/OCPBUGS-24890
https://issues.redhat.com/browse/OCPBUGS-24893
https://issues.redhat.com/browse/OCPBUGS-24894
https://issues.redhat.com/browse/OCPBUGS-24895
https://issues.redhat.com/browse/OCPBUGS-24896
https://issues.redhat.com/browse/OCPBUGS-24897
https://issues.redhat.com/browse/OCPBUGS-24899
https://issues.redhat.com/browse/OCPBUGS-24902
https://issues.redhat.com/browse/OCPBUGS-24903
https://issues.redhat.com/browse/OCPBUGS-24904
https://issues.redhat.com/browse/OCPBUGS-24907
https://issues.redhat.com/browse/OCPBUGS-24909
https://issues.redhat.com/browse/OCPBUGS-24911
https://issues.redhat.com/browse/OCPBUGS-24912
https://issues.redhat.com/browse/OCPBUGS-24913
https://issues.redhat.com/browse/OCPBUGS-24914
https://issues.redhat.com/browse/OCPBUGS-24915
https://issues.redhat.com/browse/OCPBUGS-24916
https://issues.redhat.com/browse/OCPBUGS-24917
https://issues.redhat.com/browse/OCPBUGS-24919
https://issues.redhat.com/browse/OCPBUGS-24921
https://issues.redhat.com/browse/OCPBUGS-24922
https://issues.redhat.com/browse/OCPBUGS-24923
https://issues.redhat.com/browse/OCPBUGS-24924
https://issues.redhat.com/browse/OCPBUGS-24925
https://issues.redhat.com/browse/OCPBUGS-24926
https://issues.redhat.com/browse/OCPBUGS-24928
https://issues.redhat.com/browse/OCPBUGS-24932
https://issues.redhat.com/browse/OCPBUGS-24934
https://issues.redhat.com/browse/OCPBUGS-24935
https://issues.redhat.com/browse/OCPBUGS-24936
https://issues.redhat.com/browse/OCPBUGS-24940
https://issues.redhat.com/browse/OCPBUGS-24941
https://issues.redhat.com/browse/OCPBUGS-24942
https://issues.redhat.com/browse/OCPBUGS-24944
https://issues.redhat.com/browse/OCPBUGS-24945
https://issues.redhat.com/browse/OCPBUGS-24946
https://issues.redhat.com/browse/OCPBUGS-24947
https://issues.redhat.com/browse/OCPBUGS-24948
https://issues.redhat.com/browse/OCPBUGS-24949
https://issues.redhat.com/browse/OCPBUGS-24950
https://issues.redhat.com/browse/OCPBUGS-24952
https://issues.redhat.com/browse/OCPBUGS-24953
https://issues.redhat.com/browse/OCPBUGS-24954
https://issues.redhat.com/browse/OCPBUGS-24955
https://issues.redhat.com/browse/OCPBUGS-24956
https://issues.redhat.com/browse/OCPBUGS-24957
https://issues.redhat.com/browse/OCPBUGS-24959
https://issues.redhat.com/browse/OCPBUGS-24960
https://issues.redhat.com/browse/OCPBUGS-24962
https://issues.redhat.com/browse/OCPBUGS-24963
https://issues.redhat.com/browse/OCPBUGS-24965
https://issues.redhat.com/browse/OCPBUGS-24967
https://issues.redhat.com/browse/OCPBUGS-24969
https://issues.redhat.com/browse/OCPBUGS-24970
https://issues.redhat.com/browse/OCPBUGS-24971
https://issues.redhat.com/browse/OCPBUGS-24972
https://issues.redhat.com/browse/OCPBUGS-24973
https://issues.redhat.com/browse/OCPBUGS-24975
https://issues.redhat.com/browse/OCPBUGS-24976
https://issues.redhat.com/browse/OCPBUGS-24977
https://issues.redhat.com/browse/OCPBUGS-24979
https://issues.redhat.com/browse/OCPBUGS-24980
https://issues.redhat.com/browse/OCPBUGS-24981
https://issues.redhat.com/browse/OCPBUGS-24983
https://issues.redhat.com/browse/OCPBUGS-24984
https://issues.redhat.com/browse/OCPBUGS-24985
https://issues.redhat.com/browse/OCPBUGS-24986
https://issues.redhat.com/browse/OCPBUGS-24987
https://issues.redhat.com/browse/OCPBUGS-24988
https://issues.redhat.com/browse/OCPBUGS-24989
https://issues.redhat.com/browse/OCPBUGS-24990
https://issues.redhat.com/browse/OCPBUGS-24991
https://issues.redhat.com/browse/OCPBUGS-24993
https://issues.redhat.com/browse/OCPBUGS-24994
https://issues.redhat.com/browse/OCPBUGS-24995
https://issues.redhat.com/browse/OCPBUGS-24997
https://issues.redhat.com/browse/OCPBUGS-25000
https://issues.redhat.com/browse/OCPBUGS-25001
https://issues.redhat.com/browse/OCPBUGS-25002
https://issues.redhat.com/browse/OCPBUGS-25003
https://issues.redhat.com/browse/OCPBUGS-25004
https://issues.redhat.com/browse/OCPBUGS-25005
https://issues.redhat.com/browse/OCPBUGS-25006
https://issues.redhat.com/browse/OCPBUGS-25008
https://issues.redhat.com/browse/OCPBUGS-25013
https://issues.redhat.com/browse/OCPBUGS-25014
https://issues.redhat.com/browse/OCPBUGS-25015
https://issues.redhat.com/browse/OCPBUGS-25018
https://issues.redhat.com/browse/OCPBUGS-25025
https://issues.redhat.com/browse/OCPBUGS-25029
https://issues.redhat.com/browse/OCPBUGS-25032
https://issues.redhat.com/browse/OCPBUGS-25033
https://issues.redhat.com/browse/OCPBUGS-25035
https://issues.redhat.com/browse/OCPBUGS-25036
https://issues.redhat.com/browse/OCPBUGS-25040
https://issues.redhat.com/browse/OCPBUGS-25047
https://issues.redhat.com/browse/OCPBUGS-25054
https://issues.redhat.com/browse/OCPBUGS-25055
https://issues.redhat.com/browse/OCPBUGS-25073
https://issues.redhat.com/browse/OCPBUGS-25099
https://issues.redhat.com/browse/OCPBUGS-25101
https://issues.redhat.com/browse/OCPBUGS-25103
https://issues.redhat.com/browse/OCPBUGS-25104
https://issues.redhat.com/browse/OCPBUGS-25106
https://issues.redhat.com/browse/OCPBUGS-25125
https://issues.redhat.com/browse/OCPBUGS-25132
https://issues.redhat.com/browse/OCPBUGS-25142
https://issues.redhat.com/browse/OCPBUGS-25144
https://issues.redhat.com/browse/OCPBUGS-25159
https://issues.redhat.com/browse/OCPBUGS-25169
https://issues.redhat.com/browse/OCPBUGS-25170
https://issues.redhat.com/browse/OCPBUGS-25171
https://issues.redhat.com/browse/OCPBUGS-25172
https://issues.redhat.com/browse/OCPBUGS-25173
https://issues.redhat.com/browse/OCPBUGS-25186
https://issues.redhat.com/browse/OCPBUGS-25191
https://issues.redhat.com/browse/OCPBUGS-25193
https://issues.redhat.com/browse/OCPBUGS-25206
https://issues.redhat.com/browse/OCPBUGS-25207
https://issues.redhat.com/browse/OCPBUGS-25239
https://issues.redhat.com/browse/OCPBUGS-25245
https://issues.redhat.com/browse/OCPBUGS-25262
https://issues.redhat.com/browse/OCPBUGS-25301
https://issues.redhat.com/browse/OCPBUGS-25306
https://issues.redhat.com/browse/OCPBUGS-25313
https://issues.redhat.com/browse/OCPBUGS-25332
https://issues.redhat.com/browse/OCPBUGS-25334
https://issues.redhat.com/browse/OCPBUGS-25337
https://issues.redhat.com/browse/OCPBUGS-25339
https://issues.redhat.com/browse/OCPBUGS-25342
https://issues.redhat.com/browse/OCPBUGS-25345
https://issues.redhat.com/browse/OCPBUGS-25362
https://issues.redhat.com/browse/OCPBUGS-25372
https://issues.redhat.com/browse/OCPBUGS-25392
https://issues.redhat.com/browse/OCPBUGS-25394
https://issues.redhat.com/browse/OCPBUGS-25396
https://issues.redhat.com/browse/OCPBUGS-25400
https://issues.redhat.com/browse/OCPBUGS-25403
https://issues.redhat.com/browse/OCPBUGS-25406
https://issues.redhat.com/browse/OCPBUGS-25412
https://issues.redhat.com/browse/OCPBUGS-25440
https://issues.redhat.com/browse/OCPBUGS-25441
https://issues.redhat.com/browse/OCPBUGS-25448
https://issues.redhat.com/browse/OCPBUGS-25453
https://issues.redhat.com/browse/OCPBUGS-25461
https://issues.redhat.com/browse/OCPBUGS-25462
https://issues.redhat.com/browse/OCPBUGS-25470
https://issues.redhat.com/browse/OCPBUGS-25483
https://issues.redhat.com/browse/OCPBUGS-25484
https://issues.redhat.com/browse/OCPBUGS-25526
https://issues.redhat.com/browse/OCPBUGS-25527
https://issues.redhat.com/browse/OCPBUGS-25530
https://issues.redhat.com/browse/OCPBUGS-25533
https://issues.redhat.com/browse/OCPBUGS-25535
https://issues.redhat.com/browse/OCPBUGS-25538
https://issues.redhat.com/browse/OCPBUGS-25542
https://issues.redhat.com/browse/OCPBUGS-25543
https://issues.redhat.com/browse/OCPBUGS-25546
https://issues.redhat.com/browse/OCPBUGS-25547
https://issues.redhat.com/browse/OCPBUGS-25551
https://issues.redhat.com/browse/OCPBUGS-25555
https://issues.redhat.com/browse/OCPBUGS-25559
https://issues.redhat.com/browse/OCPBUGS-25560
https://issues.redhat.com/browse/OCPBUGS-25561
https://issues.redhat.com/browse/OCPBUGS-25562
https://issues.redhat.com/browse/OCPBUGS-25563
https://issues.redhat.com/browse/OCPBUGS-25565
https://issues.redhat.com/browse/OCPBUGS-25567
https://issues.redhat.com/browse/OCPBUGS-25571
https://issues.redhat.com/browse/OCPBUGS-25572
https://issues.redhat.com/browse/OCPBUGS-25574
https://issues.redhat.com/browse/OCPBUGS-25577
https://issues.redhat.com/browse/OCPBUGS-25578
https://issues.redhat.com/browse/OCPBUGS-25580
https://issues.redhat.com/browse/OCPBUGS-25581
https://issues.redhat.com/browse/OCPBUGS-25582
https://issues.redhat.com/browse/OCPBUGS-25583
https://issues.redhat.com/browse/OCPBUGS-25584
https://issues.redhat.com/browse/OCPBUGS-25585
https://issues.redhat.com/browse/OCPBUGS-25586
https://issues.redhat.com/browse/OCPBUGS-25587
https://issues.redhat.com/browse/OCPBUGS-25588
https://issues.redhat.com/browse/OCPBUGS-25589
https://issues.redhat.com/browse/OCPBUGS-25590
https://issues.redhat.com/browse/OCPBUGS-25591
https://issues.redhat.com/browse/OCPBUGS-25599
https://issues.redhat.com/browse/OCPBUGS-25600
https://issues.redhat.com/browse/OCPBUGS-25605
https://issues.redhat.com/browse/OCPBUGS-25612
https://issues.redhat.com/browse/OCPBUGS-25618
https://issues.redhat.com/browse/OCPBUGS-25620
https://issues.redhat.com/browse/OCPBUGS-25637
https://issues.redhat.com/browse/OCPBUGS-25654
https://issues.redhat.com/browse/OCPBUGS-25662
https://issues.redhat.com/browse/OCPBUGS-25669
https://issues.redhat.com/browse/OCPBUGS-25673
https://issues.redhat.com/browse/OCPBUGS-25676
https://issues.redhat.com/browse/OCPBUGS-25687
https://issues.redhat.com/browse/OCPBUGS-25688
https://issues.redhat.com/browse/OCPBUGS-25703
https://issues.redhat.com/browse/OCPBUGS-25708
https://issues.redhat.com/browse/OCPBUGS-25718
https://issues.redhat.com/browse/OCPBUGS-25721
https://issues.redhat.com/browse/OCPBUGS-25722
https://issues.redhat.com/browse/OCPBUGS-25725
https://issues.redhat.com/browse/OCPBUGS-25740
https://issues.redhat.com/browse/OCPBUGS-25741
https://issues.redhat.com/browse/OCPBUGS-25742
https://issues.redhat.com/browse/OCPBUGS-25743
https://issues.redhat.com/browse/OCPBUGS-25744
https://issues.redhat.com/browse/OCPBUGS-25760
https://issues.redhat.com/browse/OCPBUGS-25764
https://issues.redhat.com/browse/OCPBUGS-25766
https://issues.redhat.com/browse/OCPBUGS-25771
https://issues.redhat.com/browse/OCPBUGS-25775
https://issues.redhat.com/browse/OCPBUGS-25777
https://issues.redhat.com/browse/OCPBUGS-25778
https://issues.redhat.com/browse/OCPBUGS-25779
https://issues.redhat.com/browse/OCPBUGS-25780
https://issues.redhat.com/browse/OCPBUGS-25787
https://issues.redhat.com/browse/OCPBUGS-25788
https://issues.redhat.com/browse/OCPBUGS-25810
https://issues.redhat.com/browse/OCPBUGS-25820
https://issues.redhat.com/browse/OCPBUGS-25821
https://issues.redhat.com/browse/OCPBUGS-25830
https://issues.redhat.com/browse/OCPBUGS-25835
https://issues.redhat.com/browse/OCPBUGS-25840
https://issues.redhat.com/browse/OCPBUGS-25841
https://issues.redhat.com/browse/OCPBUGS-25843
https://issues.redhat.com/browse/OCPBUGS-25857
https://issues.redhat.com/browse/OCPBUGS-25862
https://issues.redhat.com/browse/OCPBUGS-25881
https://issues.redhat.com/browse/OCPBUGS-25887
https://issues.redhat.com/browse/OCPBUGS-25890
https://issues.redhat.com/browse/OCPBUGS-25894
https://issues.redhat.com/browse/OCPBUGS-25897
https://issues.redhat.com/browse/OCPBUGS-25898
https://issues.redhat.com/browse/OCPBUGS-25927
https://issues.redhat.com/browse/OCPBUGS-25930
https://issues.redhat.com/browse/OCPBUGS-25931
https://issues.redhat.com/browse/OCPBUGS-25934
https://issues.redhat.com/browse/OCPBUGS-25939
https://issues.redhat.com/browse/OCPBUGS-25940
https://issues.redhat.com/browse/OCPBUGS-25942
https://issues.redhat.com/browse/OCPBUGS-25974
https://issues.redhat.com/browse/OCPBUGS-25989
https://issues.redhat.com/browse/OCPBUGS-26014
https://issues.redhat.com/browse/OCPBUGS-26017
https://issues.redhat.com/browse/OCPBUGS-26019
https://issues.redhat.com/browse/OCPBUGS-26023
https://issues.redhat.com/browse/OCPBUGS-26025
https://issues.redhat.com/browse/OCPBUGS-26027
https://issues.redhat.com/browse/OCPBUGS-26039
https://issues.redhat.com/browse/OCPBUGS-26046
https://issues.redhat.com/browse/OCPBUGS-26048
https://issues.redhat.com/browse/OCPBUGS-26049
https://issues.redhat.com/browse/OCPBUGS-26052
https://issues.redhat.com/browse/OCPBUGS-26058
https://issues.redhat.com/browse/OCPBUGS-26059
https://issues.redhat.com/browse/OCPBUGS-26064
https://issues.redhat.com/browse/OCPBUGS-26067
https://issues.redhat.com/browse/OCPBUGS-26073
https://issues.redhat.com/browse/OCPBUGS-26173
https://issues.redhat.com/browse/OCPBUGS-26197
https://issues.redhat.com/browse/OCPBUGS-26222
https://issues.redhat.com/browse/OCPBUGS-26226
https://issues.redhat.com/browse/OCPBUGS-26232
https://issues.redhat.com/browse/OCPBUGS-26236
https://issues.redhat.com/browse/OCPBUGS-26397
https://issues.redhat.com/browse/OCPBUGS-26399
https://issues.redhat.com/browse/OCPBUGS-26400
https://issues.redhat.com/browse/OCPBUGS-26415
https://issues.redhat.com/browse/OCPBUGS-26434
https://issues.redhat.com/browse/OCPBUGS-26466
https://issues.redhat.com/browse/OCPBUGS-26479
https://issues.redhat.com/browse/OCPBUGS-26486
https://issues.redhat.com/browse/OCPBUGS-26488
https://issues.redhat.com/browse/OCPBUGS-26489
https://issues.redhat.com/browse/OCPBUGS-26490
https://issues.redhat.com/browse/OCPBUGS-26494
https://issues.redhat.com/browse/OCPBUGS-26498
https://issues.redhat.com/browse/OCPBUGS-26504
https://issues.redhat.com/browse/OCPBUGS-26513
https://issues.redhat.com/browse/OCPBUGS-26517
https://issues.redhat.com/browse/OCPBUGS-26541
https://issues.redhat.com/browse/OCPBUGS-26543
https://issues.redhat.com/browse/OCPBUGS-26547
https://issues.redhat.com/browse/OCPBUGS-26554
https://issues.redhat.com/browse/OCPBUGS-26557
https://issues.redhat.com/browse/OCPBUGS-26558
https://issues.redhat.com/browse/OCPBUGS-26566
https://issues.redhat.com/browse/OCPBUGS-26594
https://issues.redhat.com/browse/OCPBUGS-26605
https://issues.redhat.com/browse/OCPBUGS-26757
https://issues.redhat.com/browse/OCPBUGS-26762
https://issues.redhat.com/browse/OCPBUGS-26765
https://issues.redhat.com/browse/OCPBUGS-26767
https://issues.redhat.com/browse/OCPBUGS-26772
https://issues.redhat.com/browse/OCPBUGS-26924
https://issues.redhat.com/browse/OCPBUGS-26931
https://issues.redhat.com/browse/OCPBUGS-26933
https://issues.redhat.com/browse/OCPBUGS-26940
https://issues.redhat.com/browse/OCPBUGS-26952
https://issues.redhat.com/browse/OCPBUGS-26977
https://issues.redhat.com/browse/OCPBUGS-26979
https://issues.redhat.com/browse/OCPBUGS-26983
https://issues.redhat.com/browse/OCPBUGS-26986
https://issues.redhat.com/browse/OCPBUGS-26992
https://issues.redhat.com/browse/OCPBUGS-27016
https://issues.redhat.com/browse/OCPBUGS-27018
https://issues.redhat.com/browse/OCPBUGS-27024
https://issues.redhat.com/browse/OCPBUGS-27055
https://issues.redhat.com/browse/OCPBUGS-27074
https://issues.redhat.com/browse/OCPBUGS-27092
https://issues.redhat.com/browse/OCPBUGS-27094
https://issues.redhat.com/browse/OCPBUGS-27140
https://issues.redhat.com/browse/OCPBUGS-27145
https://issues.redhat.com/browse/OCPBUGS-27152
https://issues.redhat.com/browse/OCPBUGS-27156
https://issues.redhat.com/browse/OCPBUGS-27159
https://issues.redhat.com/browse/OCPBUGS-27161
https://issues.redhat.com/browse/OCPBUGS-27180
https://issues.redhat.com/browse/OCPBUGS-27185
https://issues.redhat.com/browse/OCPBUGS-27192
https://issues.redhat.com/browse/OCPBUGS-27210
https://issues.redhat.com/browse/OCPBUGS-27211
https://issues.redhat.com/browse/OCPBUGS-27222
https://issues.redhat.com/browse/OCPBUGS-27242
https://issues.redhat.com/browse/OCPBUGS-27246
https://issues.redhat.com/browse/OCPBUGS-27247
https://issues.redhat.com/browse/OCPBUGS-27261
https://issues.redhat.com/browse/OCPBUGS-27263
https://issues.redhat.com/browse/OCPBUGS-27264
https://issues.redhat.com/browse/OCPBUGS-27282
https://issues.redhat.com/browse/OCPBUGS-27285
https://issues.redhat.com/browse/OCPBUGS-27287
https://issues.redhat.com/browse/OCPBUGS-27289
https://issues.redhat.com/browse/OCPBUGS-27302
https://issues.redhat.com/browse/OCPBUGS-27310
https://issues.redhat.com/browse/OCPBUGS-27312
https://issues.redhat.com/browse/OCPBUGS-27323
https://issues.redhat.com/browse/OCPBUGS-27335
https://issues.redhat.com/browse/OCPBUGS-27341
https://issues.redhat.com/browse/OCPBUGS-27366
https://issues.redhat.com/browse/OCPBUGS-27376
https://issues.redhat.com/browse/OCPBUGS-27385
https://issues.redhat.com/browse/OCPBUGS-27399
https://issues.redhat.com/browse/OCPBUGS-27422
https://issues.redhat.com/browse/OCPBUGS-27442
https://issues.redhat.com/browse/OCPBUGS-27445
https://issues.redhat.com/browse/OCPBUGS-27446
https://issues.redhat.com/browse/OCPBUGS-27455
https://issues.redhat.com/browse/OCPBUGS-27468
https://issues.redhat.com/browse/OCPBUGS-27469
https://issues.redhat.com/browse/OCPBUGS-27473
https://issues.redhat.com/browse/OCPBUGS-27489
https://issues.redhat.com/browse/OCPBUGS-27495
https://issues.redhat.com/browse/OCPBUGS-27508
https://issues.redhat.com/browse/OCPBUGS-27509
https://issues.redhat.com/browse/OCPBUGS-27737
https://issues.redhat.com/browse/OCPBUGS-27760
https://issues.redhat.com/browse/OCPBUGS-27779
https://issues.redhat.com/browse/OCPBUGS-27788
https://issues.redhat.com/browse/OCPBUGS-27813
https://issues.redhat.com/browse/OCPBUGS-27817
https://issues.redhat.com/browse/OCPBUGS-27821
https://issues.redhat.com/browse/OCPBUGS-27825
https://issues.redhat.com/browse/OCPBUGS-27835
https://issues.redhat.com/browse/OCPBUGS-27842
https://issues.redhat.com/browse/OCPBUGS-27844
https://issues.redhat.com/browse/OCPBUGS-27848
https://issues.redhat.com/browse/OCPBUGS-27853
https://issues.redhat.com/browse/OCPBUGS-27895
https://issues.redhat.com/browse/OCPBUGS-27908
https://issues.redhat.com/browse/OCPBUGS-27924
https://issues.redhat.com/browse/OCPBUGS-27926
https://issues.redhat.com/browse/OCPBUGS-27927
https://issues.redhat.com/browse/OCPBUGS-27928
https://issues.redhat.com/browse/OCPBUGS-27929
https://issues.redhat.com/browse/OCPBUGS-27930
https://issues.redhat.com/browse/OCPBUGS-27932
https://issues.redhat.com/browse/OCPBUGS-27933
https://issues.redhat.com/browse/OCPBUGS-27949
https://issues.redhat.com/browse/OCPBUGS-27950
https://issues.redhat.com/browse/OCPBUGS-27957
https://issues.redhat.com/browse/OCPBUGS-27959
https://issues.redhat.com/browse/OCPBUGS-27965
https://issues.redhat.com/browse/OCPBUGS-27967
https://issues.redhat.com/browse/OCPBUGS-28203
https://issues.redhat.com/browse/OCPBUGS-28216
https://issues.redhat.com/browse/OCPBUGS-28241
https://issues.redhat.com/browse/OCPBUGS-28244
https://issues.redhat.com/browse/OCPBUGS-28251
https://issues.redhat.com/browse/OCPBUGS-28370
https://issues.redhat.com/browse/OCPBUGS-28372
https://issues.redhat.com/browse/OCPBUGS-28388
https://issues.redhat.com/browse/OCPBUGS-28535
https://issues.redhat.com/browse/OCPBUGS-28539
https://issues.redhat.com/browse/OCPBUGS-28540
https://issues.redhat.com/browse/OCPBUGS-28541
https://issues.redhat.com/browse/OCPBUGS-28548
https://issues.redhat.com/browse/OCPBUGS-28551
https://issues.redhat.com/browse/OCPBUGS-28557
https://issues.redhat.com/browse/OCPBUGS-28559
https://issues.redhat.com/browse/OCPBUGS-28576
https://issues.redhat.com/browse/OCPBUGS-28577
https://issues.redhat.com/browse/OCPBUGS-28578
https://issues.redhat.com/browse/OCPBUGS-28579
https://issues.redhat.com/browse/OCPBUGS-28581
https://issues.redhat.com/browse/OCPBUGS-28583
https://issues.redhat.com/browse/OCPBUGS-28590
https://issues.redhat.com/browse/OCPBUGS-28592
https://issues.redhat.com/browse/OCPBUGS-28596
https://issues.redhat.com/browse/OCPBUGS-28597
https://issues.redhat.com/browse/OCPBUGS-28601
https://issues.redhat.com/browse/OCPBUGS-28607
https://issues.redhat.com/browse/OCPBUGS-28616
https://issues.redhat.com/browse/OCPBUGS-28625
https://issues.redhat.com/browse/OCPBUGS-28634
https://issues.redhat.com/browse/OCPBUGS-28643
https://issues.redhat.com/browse/OCPBUGS-28651
https://issues.redhat.com/browse/OCPBUGS-28659
https://issues.redhat.com/browse/OCPBUGS-28661
https://issues.redhat.com/browse/OCPBUGS-28662
https://issues.redhat.com/browse/OCPBUGS-28663
https://issues.redhat.com/browse/OCPBUGS-28664
https://issues.redhat.com/browse/OCPBUGS-28665
https://issues.redhat.com/browse/OCPBUGS-28666
https://issues.redhat.com/browse/OCPBUGS-28667
https://issues.redhat.com/browse/OCPBUGS-28677
https://issues.redhat.com/browse/OCPBUGS-28680
https://issues.redhat.com/browse/OCPBUGS-28681
https://issues.redhat.com/browse/OCPBUGS-28683
https://issues.redhat.com/browse/OCPBUGS-28685
https://issues.redhat.com/browse/OCPBUGS-28686
https://issues.redhat.com/browse/OCPBUGS-28689
https://issues.redhat.com/browse/OCPBUGS-28692
https://issues.redhat.com/browse/OCPBUGS-28694
https://issues.redhat.com/browse/OCPBUGS-28705
https://issues.redhat.com/browse/OCPBUGS-28708
https://issues.redhat.com/browse/OCPBUGS-28718
https://issues.redhat.com/browse/OCPBUGS-28721
https://issues.redhat.com/browse/OCPBUGS-28723
https://issues.redhat.com/browse/OCPBUGS-28728
https://issues.redhat.com/browse/OCPBUGS-28730
https://issues.redhat.com/browse/OCPBUGS-28741
https://issues.redhat.com/browse/OCPBUGS-28742
https://issues.redhat.com/browse/OCPBUGS-28744
https://issues.redhat.com/browse/OCPBUGS-28748
https://issues.redhat.com/browse/OCPBUGS-28763
https://issues.redhat.com/browse/OCPBUGS-28765
https://issues.redhat.com/browse/OCPBUGS-28780
https://issues.redhat.com/browse/OCPBUGS-28787
https://issues.redhat.com/browse/OCPBUGS-28827
https://issues.redhat.com/browse/OCPBUGS-28835
https://issues.redhat.com/browse/OCPBUGS-28836
https://issues.redhat.com/browse/OCPBUGS-28856
https://issues.redhat.com/browse/OCPBUGS-28870
https://issues.redhat.com/browse/OCPBUGS-28879
https://issues.redhat.com/browse/OCPBUGS-28916
https://issues.redhat.com/browse/OCPBUGS-28920
https://issues.redhat.com/browse/OCPBUGS-28933
https://issues.redhat.com/browse/OCPBUGS-28934
https://issues.redhat.com/browse/OCPBUGS-28941
https://issues.redhat.com/browse/OCPBUGS-28965
https://issues.redhat.com/browse/OCPBUGS-28967
https://issues.redhat.com/browse/OCPBUGS-28969
https://issues.redhat.com/browse/OCPBUGS-28978
https://issues.redhat.com/browse/OCPBUGS-28980
https://issues.redhat.com/browse/OCPBUGS-28982
https://issues.redhat.com/browse/OCPBUGS-29003
https://issues.redhat.com/browse/OCPBUGS-29012
https://issues.redhat.com/browse/OCPBUGS-29028
https://issues.redhat.com/browse/OCPBUGS-29039
https://issues.redhat.com/browse/OCPBUGS-29068
https://issues.redhat.com/browse/OCPBUGS-29070
https://issues.redhat.com/browse/OCPBUGS-29071
https://issues.redhat.com/browse/OCPBUGS-29072
https://issues.redhat.com/browse/OCPBUGS-29084
https://issues.redhat.com/browse/OCPBUGS-29088
https://issues.redhat.com/browse/OCPBUGS-29103
https://issues.redhat.com/browse/OCPBUGS-29104
https://issues.redhat.com/browse/OCPBUGS-29110
https://issues.redhat.com/browse/OCPBUGS-29114
https://issues.redhat.com/browse/OCPBUGS-29115
https://issues.redhat.com/browse/OCPBUGS-29126
https://issues.redhat.com/browse/OCPBUGS-29176
https://issues.redhat.com/browse/OCPBUGS-29198
https://issues.redhat.com/browse/OCPBUGS-29209
https://issues.redhat.com/browse/OCPBUGS-29212
https://issues.redhat.com/browse/OCPBUGS-29220
https://issues.redhat.com/browse/OCPBUGS-29223
https://issues.redhat.com/browse/OCPBUGS-29233
https://issues.redhat.com/browse/OCPBUGS-29247
https://issues.redhat.com/browse/OCPBUGS-29248
https://issues.redhat.com/browse/OCPBUGS-29249
https://issues.redhat.com/browse/OCPBUGS-29288
https://issues.redhat.com/browse/OCPBUGS-29304
https://issues.redhat.com/browse/OCPBUGS-29305
https://issues.redhat.com/browse/OCPBUGS-29329
https://issues.redhat.com/browse/OCPBUGS-29331
https://issues.redhat.com/browse/OCPBUGS-29335
https://issues.redhat.com/browse/OCPBUGS-29341
https://issues.redhat.com/browse/OCPBUGS-29350
https://issues.redhat.com/browse/OCPBUGS-29355
https://issues.redhat.com/browse/OCPBUGS-29358
https://issues.redhat.com/browse/OCPBUGS-29363
https://issues.redhat.com/browse/OCPBUGS-29373
https://issues.redhat.com/browse/OCPBUGS-29375
https://issues.redhat.com/browse/OCPBUGS-29388
https://issues.redhat.com/browse/OCPBUGS-29391
https://issues.redhat.com/browse/OCPBUGS-29395
https://issues.redhat.com/browse/OCPBUGS-29415
https://issues.redhat.com/browse/OCPBUGS-29423
https://issues.redhat.com/browse/OCPBUGS-29425
https://issues.redhat.com/browse/OCPBUGS-29441
https://issues.redhat.com/browse/OCPBUGS-29453
https://issues.redhat.com/browse/OCPBUGS-29466
https://issues.redhat.com/browse/OCPBUGS-29472
https://issues.redhat.com/browse/OCPBUGS-29476
https://issues.redhat.com/browse/OCPBUGS-29479
https://issues.redhat.com/browse/OCPBUGS-29482
https://issues.redhat.com/browse/OCPBUGS-29483
https://issues.redhat.com/browse/OCPBUGS-29484
https://issues.redhat.com/browse/OCPBUGS-29494
https://issues.redhat.com/browse/OCPBUGS-29513
https://issues.redhat.com/browse/OCPBUGS-29519
https://issues.redhat.com/browse/OCPBUGS-29520
https://issues.redhat.com/browse/OCPBUGS-29527
https://issues.redhat.com/browse/OCPBUGS-29532
https://issues.redhat.com/browse/OCPBUGS-29583
https://issues.redhat.com/browse/OCPBUGS-29584
https://issues.redhat.com/browse/OCPBUGS-29586
https://issues.redhat.com/browse/OCPBUGS-29587
https://issues.redhat.com/browse/OCPBUGS-29601
https://issues.redhat.com/browse/OCPBUGS-29605
https://issues.redhat.com/browse/OCPBUGS-29614
https://issues.redhat.com/browse/OCPBUGS-29623
https://issues.redhat.com/browse/OCPBUGS-29637
https://issues.redhat.com/browse/OCPBUGS-29645
https://issues.redhat.com/browse/OCPBUGS-29659
https://issues.redhat.com/browse/OCPBUGS-29676
https://issues.redhat.com/browse/OCPBUGS-29683
https://issues.redhat.com/browse/OCPBUGS-29690
https://issues.redhat.com/browse/OCPBUGS-29701
https://issues.redhat.com/browse/OCPBUGS-29713
https://issues.redhat.com/browse/OCPBUGS-29716
https://issues.redhat.com/browse/OCPBUGS-29723
https://issues.redhat.com/browse/OCPBUGS-29732
https://issues.redhat.com/browse/OCPBUGS-29745
https://issues.redhat.com/browse/OCPBUGS-29751
https://issues.redhat.com/browse/OCPBUGS-29757
https://issues.redhat.com/browse/OCPBUGS-29758
https://issues.redhat.com/browse/OCPBUGS-29765
https://issues.redhat.com/browse/OCPBUGS-29773
https://issues.redhat.com/browse/OCPBUGS-29778
https://issues.redhat.com/browse/OCPBUGS-29816
https://issues.redhat.com/browse/OCPBUGS-29818
https://issues.redhat.com/browse/OCPBUGS-29819
https://issues.redhat.com/browse/OCPBUGS-29841
https://issues.redhat.com/browse/OCPBUGS-29855
https://issues.redhat.com/browse/OCPBUGS-29856
https://issues.redhat.com/browse/OCPBUGS-29857
https://issues.redhat.com/browse/OCPBUGS-29860
https://issues.redhat.com/browse/OCPBUGS-29888
https://issues.redhat.com/browse/OCPBUGS-29895
https://issues.redhat.com/browse/OCPBUGS-29915
https://issues.redhat.com/browse/OCPBUGS-29919
https://issues.redhat.com/browse/OCPBUGS-29931
https://issues.redhat.com/browse/OCPBUGS-29932
https://issues.redhat.com/browse/OCPBUGS-29952
https://issues.redhat.com/browse/OCPBUGS-29956
https://issues.redhat.com/browse/OCPBUGS-29968
https://issues.redhat.com/browse/OCPBUGS-29969
https://issues.redhat.com/browse/OCPBUGS-29973
https://issues.redhat.com/browse/OCPBUGS-29974
https://issues.redhat.com/browse/OCPBUGS-29976
https://issues.redhat.com/browse/OCPBUGS-29980
https://issues.redhat.com/browse/OCPBUGS-29981
https://issues.redhat.com/browse/OCPBUGS-29982
https://issues.redhat.com/browse/OCPBUGS-29992
https://issues.redhat.com/browse/OCPBUGS-30005
https://issues.redhat.com/browse/OCPBUGS-30030
https://issues.redhat.com/browse/OCPBUGS-30044
https://issues.redhat.com/browse/OCPBUGS-30046
https://issues.redhat.com/browse/OCPBUGS-30048
https://issues.redhat.com/browse/OCPBUGS-30052
https://issues.redhat.com/browse/OCPBUGS-30058
https://issues.redhat.com/browse/OCPBUGS-30073
https://issues.redhat.com/browse/OCPBUGS-30075
https://issues.redhat.com/browse/OCPBUGS-30077
https://issues.redhat.com/browse/OCPBUGS-30090
https://issues.redhat.com/browse/OCPBUGS-30091
https://issues.redhat.com/browse/OCPBUGS-30102
https://issues.redhat.com/browse/OCPBUGS-30103
https://issues.redhat.com/browse/OCPBUGS-30119
https://issues.redhat.com/browse/OCPBUGS-30124
https://issues.redhat.com/browse/OCPBUGS-30125
https://issues.redhat.com/browse/OCPBUGS-30132
https://issues.redhat.com/browse/OCPBUGS-30135
https://issues.redhat.com/browse/OCPBUGS-30136
https://issues.redhat.com/browse/OCPBUGS-30146
https://issues.redhat.com/browse/OCPBUGS-30149
https://issues.redhat.com/browse/OCPBUGS-30154
https://issues.redhat.com/browse/OCPBUGS-30160
https://issues.redhat.com/browse/OCPBUGS-30162
https://issues.redhat.com/browse/OCPBUGS-30169
https://issues.redhat.com/browse/OCPBUGS-30171
https://issues.redhat.com/browse/OCPBUGS-30179
https://issues.redhat.com/browse/OCPBUGS-30200
https://issues.redhat.com/browse/OCPBUGS-30209
https://issues.redhat.com/browse/OCPBUGS-30212
https://issues.redhat.com/browse/OCPBUGS-30224
https://issues.redhat.com/browse/OCPBUGS-30232
https://issues.redhat.com/browse/OCPBUGS-30239
https://issues.redhat.com/browse/OCPBUGS-30242
https://issues.redhat.com/browse/OCPBUGS-30244
https://issues.redhat.com/browse/OCPBUGS-30271
https://issues.redhat.com/browse/OCPBUGS-30279
https://issues.redhat.com/browse/OCPBUGS-30293
https://issues.redhat.com/browse/OCPBUGS-30297
https://issues.redhat.com/browse/OCPBUGS-30301
https://issues.redhat.com/browse/OCPBUGS-30314
https://issues.redhat.com/browse/OCPBUGS-30319
https://issues.redhat.com/browse/OCPBUGS-30320
https://issues.redhat.com/browse/OCPBUGS-30349
https://issues.redhat.com/browse/OCPBUGS-30551
https://issues.redhat.com/browse/OCPBUGS-30567
https://issues.redhat.com/browse/OCPBUGS-30574
https://issues.redhat.com/browse/OCPBUGS-30581
https://issues.redhat.com/browse/OCPBUGS-30584
https://issues.redhat.com/browse/OCPBUGS-30600
https://issues.redhat.com/browse/OCPBUGS-30620
https://issues.redhat.com/browse/OCPBUGS-30641
https://issues.redhat.com/browse/OCPBUGS-30642
https://issues.redhat.com/browse/OCPBUGS-30743
https://issues.redhat.com/browse/OCPBUGS-30762
https://issues.redhat.com/browse/OCPBUGS-30767
https://issues.redhat.com/browse/OCPBUGS-30774
https://issues.redhat.com/browse/OCPBUGS-30802
https://issues.redhat.com/browse/OCPBUGS-30805
https://issues.redhat.com/browse/OCPBUGS-30806
https://issues.redhat.com/browse/OCPBUGS-30812
https://issues.redhat.com/browse/OCPBUGS-30824
https://issues.redhat.com/browse/OCPBUGS-30831
https://issues.redhat.com/browse/OCPBUGS-30832
https://issues.redhat.com/browse/OCPBUGS-30834
https://issues.redhat.com/browse/OCPBUGS-30836
https://issues.redhat.com/browse/OCPBUGS-30855
https://issues.redhat.com/browse/OCPBUGS-30856
https://issues.redhat.com/browse/OCPBUGS-30873
https://issues.redhat.com/browse/OCPBUGS-30941
https://issues.redhat.com/browse/OCPBUGS-30951
https://issues.redhat.com/browse/OCPBUGS-30958
https://issues.redhat.com/browse/OCPBUGS-30968
https://issues.redhat.com/browse/OCPBUGS-30989
https://issues.redhat.com/browse/OCPBUGS-30991
https://issues.redhat.com/browse/OCPBUGS-31012
https://issues.redhat.com/browse/OCPBUGS-31013
https://issues.redhat.com/browse/OCPBUGS-31017
https://issues.redhat.com/browse/OCPBUGS-31020
https://issues.redhat.com/browse/OCPBUGS-31024
https://issues.redhat.com/browse/OCPBUGS-31031
https://issues.redhat.com/browse/OCPBUGS-31032
https://issues.redhat.com/browse/OCPBUGS-31037
https://issues.redhat.com/browse/OCPBUGS-31044
https://issues.redhat.com/browse/OCPBUGS-31050
https://issues.redhat.com/browse/OCPBUGS-31058
https://issues.redhat.com/browse/OCPBUGS-31067
https://issues.redhat.com/browse/OCPBUGS-31073
https://issues.redhat.com/browse/OCPBUGS-31076
https://issues.redhat.com/browse/OCPBUGS-31080
https://issues.redhat.com/browse/OCPBUGS-31082
https://issues.redhat.com/browse/OCPBUGS-31083
https://issues.redhat.com/browse/OCPBUGS-31084
https://issues.redhat.com/browse/OCPBUGS-31085
https://issues.redhat.com/browse/OCPBUGS-31092
https://issues.redhat.com/browse/OCPBUGS-31101
https://issues.redhat.com/browse/OCPBUGS-31104
https://issues.redhat.com/browse/OCPBUGS-31106
https://issues.redhat.com/browse/OCPBUGS-31110
https://issues.redhat.com/browse/OCPBUGS-31111
https://issues.redhat.com/browse/OCPBUGS-31118
https://issues.redhat.com/browse/OCPBUGS-31249
https://issues.redhat.com/browse/OCPBUGS-31263
https://issues.redhat.com/browse/OCPBUGS-31271
https://issues.redhat.com/browse/OCPBUGS-31276
https://issues.redhat.com/browse/OCPBUGS-31278
https://issues.redhat.com/browse/OCPBUGS-31280
https://issues.redhat.com/browse/OCPBUGS-31282
https://issues.redhat.com/browse/OCPBUGS-31283
https://issues.redhat.com/browse/OCPBUGS-31285
https://issues.redhat.com/browse/OCPBUGS-31286
https://issues.redhat.com/browse/OCPBUGS-31288
https://issues.redhat.com/browse/OCPBUGS-31289
https://issues.redhat.com/browse/OCPBUGS-31290
https://issues.redhat.com/browse/OCPBUGS-31294
https://issues.redhat.com/browse/OCPBUGS-31306
https://issues.redhat.com/browse/OCPBUGS-31315
https://issues.redhat.com/browse/OCPBUGS-31319
https://issues.redhat.com/browse/OCPBUGS-31341
https://issues.redhat.com/browse/OCPBUGS-31344
https://issues.redhat.com/browse/OCPBUGS-31355
https://issues.redhat.com/browse/OCPBUGS-31365
https://issues.redhat.com/browse/OCPBUGS-31376
https://issues.redhat.com/browse/OCPBUGS-31384
https://issues.redhat.com/browse/OCPBUGS-31396
https://issues.redhat.com/browse/OCPBUGS-31398
https://issues.redhat.com/browse/OCPBUGS-31411
https://issues.redhat.com/browse/OCPBUGS-31415
https://issues.redhat.com/browse/OCPBUGS-31419
https://issues.redhat.com/browse/OCPBUGS-31421
https://issues.redhat.com/browse/OCPBUGS-31422
https://issues.redhat.com/browse/OCPBUGS-31431
https://issues.redhat.com/browse/OCPBUGS-31438
https://issues.redhat.com/browse/OCPBUGS-31439
https://issues.redhat.com/browse/OCPBUGS-31444
https://issues.redhat.com/browse/OCPBUGS-31465
https://issues.redhat.com/browse/OCPBUGS-31466
https://issues.redhat.com/browse/OCPBUGS-31479
https://issues.redhat.com/browse/OCPBUGS-31482
https://issues.redhat.com/browse/OCPBUGS-31484
https://issues.redhat.com/browse/OCPBUGS-31497
https://issues.redhat.com/browse/OCPBUGS-31498
https://issues.redhat.com/browse/OCPBUGS-31528
https://issues.redhat.com/browse/OCPBUGS-31529
https://issues.redhat.com/browse/OCPBUGS-31530
https://issues.redhat.com/browse/OCPBUGS-31536
https://issues.redhat.com/browse/OCPBUGS-31549
https://issues.redhat.com/browse/OCPBUGS-31558
https://issues.redhat.com/browse/OCPBUGS-31563
https://issues.redhat.com/browse/OCPBUGS-31585
https://issues.redhat.com/browse/OCPBUGS-31600
https://issues.redhat.com/browse/OCPBUGS-31602
https://issues.redhat.com/browse/OCPBUGS-31608
https://issues.redhat.com/browse/OCPBUGS-31613
https://issues.redhat.com/browse/OCPBUGS-31615
https://issues.redhat.com/browse/OCPBUGS-31616
https://issues.redhat.com/browse/OCPBUGS-31622
https://issues.redhat.com/browse/OCPBUGS-31624
https://issues.redhat.com/browse/OCPBUGS-31631
https://issues.redhat.com/browse/OCPBUGS-31636
https://issues.redhat.com/browse/OCPBUGS-31645
https://issues.redhat.com/browse/OCPBUGS-31658
https://issues.redhat.com/browse/OCPBUGS-31666
https://issues.redhat.com/browse/OCPBUGS-31678
https://issues.redhat.com/browse/OCPBUGS-31680
https://issues.redhat.com/browse/OCPBUGS-31694
https://issues.redhat.com/browse/OCPBUGS-31695
https://issues.redhat.com/browse/OCPBUGS-31699
https://issues.redhat.com/browse/OCPBUGS-31703
https://issues.redhat.com/browse/OCPBUGS-31711
https://issues.redhat.com/browse/OCPBUGS-31722
https://issues.redhat.com/browse/OCPBUGS-31725
https://issues.redhat.com/browse/OCPBUGS-31732
https://issues.redhat.com/browse/OCPBUGS-31733
https://issues.redhat.com/browse/OCPBUGS-31744
https://issues.redhat.com/browse/OCPBUGS-31745
https://issues.redhat.com/browse/OCPBUGS-31746
https://issues.redhat.com/browse/OCPBUGS-31759
https://issues.redhat.com/browse/OCPBUGS-31803
https://issues.redhat.com/browse/OCPBUGS-31808
https://issues.redhat.com/browse/OCPBUGS-31809
https://issues.redhat.com/browse/OCPBUGS-31810
https://issues.redhat.com/browse/OCPBUGS-31813
https://issues.redhat.com/browse/OCPBUGS-31843
https://issues.redhat.com/browse/OCPBUGS-31845
https://issues.redhat.com/browse/OCPBUGS-31847
https://issues.redhat.com/browse/OCPBUGS-31849
https://issues.redhat.com/browse/OCPBUGS-31855
https://issues.redhat.com/browse/OCPBUGS-31858
https://issues.redhat.com/browse/OCPBUGS-31884
https://issues.redhat.com/browse/OCPBUGS-31900
https://issues.redhat.com/browse/OCPBUGS-31901
https://issues.redhat.com/browse/OCPBUGS-31920
https://issues.redhat.com/browse/OCPBUGS-31931
https://issues.redhat.com/browse/OCPBUGS-32019
https://issues.redhat.com/browse/OCPBUGS-32028
https://issues.redhat.com/browse/OCPBUGS-32030
https://issues.redhat.com/browse/OCPBUGS-32041
https://issues.redhat.com/browse/OCPBUGS-32042
https://issues.redhat.com/browse/OCPBUGS-32059
https://issues.redhat.com/browse/OCPBUGS-32080
https://issues.redhat.com/browse/OCPBUGS-32089
https://issues.redhat.com/browse/OCPBUGS-32094
https://issues.redhat.com/browse/OCPBUGS-32098
https://issues.redhat.com/browse/OCPBUGS-32105
https://issues.redhat.com/browse/OCPBUGS-32110
https://issues.redhat.com/browse/OCPBUGS-32117
https://issues.redhat.com/browse/OCPBUGS-32133
https://issues.redhat.com/browse/OCPBUGS-32159
https://issues.redhat.com/browse/OCPBUGS-32161
https://issues.redhat.com/browse/OCPBUGS-32167
https://issues.redhat.com/browse/OCPBUGS-32172
https://issues.redhat.com/browse/OCPBUGS-32174
https://issues.redhat.com/browse/OCPBUGS-32175
https://issues.redhat.com/browse/OCPBUGS-32177
https://issues.redhat.com/browse/OCPBUGS-32183
https://issues.redhat.com/browse/OCPBUGS-32188
https://issues.redhat.com/browse/OCPBUGS-32189
https://issues.redhat.com/browse/OCPBUGS-32203
https://issues.redhat.com/browse/OCPBUGS-32212
https://issues.redhat.com/browse/OCPBUGS-32217
https://issues.redhat.com/browse/OCPBUGS-32218
https://issues.redhat.com/browse/OCPBUGS-32219
https://issues.redhat.com/browse/OCPBUGS-32222
https://issues.redhat.com/browse/OCPBUGS-32228
https://issues.redhat.com/browse/OCPBUGS-32248
https://issues.redhat.com/browse/OCPBUGS-32255
https://issues.redhat.com/browse/OCPBUGS-32257
https://issues.redhat.com/browse/OCPBUGS-32292
https://issues.redhat.com/browse/OCPBUGS-32293
https://issues.redhat.com/browse/OCPBUGS-32295
https://issues.redhat.com/browse/OCPBUGS-32296
https://issues.redhat.com/browse/OCPBUGS-32303
https://issues.redhat.com/browse/OCPBUGS-32306
https://issues.redhat.com/browse/OCPBUGS-32307
https://issues.redhat.com/browse/OCPBUGS-32328
https://issues.redhat.com/browse/OCPBUGS-32331
https://issues.redhat.com/browse/OCPBUGS-32347
https://issues.redhat.com/browse/OCPBUGS-32354
https://issues.redhat.com/browse/OCPBUGS-32371
https://issues.redhat.com/browse/OCPBUGS-32373
https://issues.redhat.com/browse/OCPBUGS-32378
https://issues.redhat.com/browse/OCPBUGS-32393
https://issues.redhat.com/browse/OCPBUGS-32398
https://issues.redhat.com/browse/OCPBUGS-32400
https://issues.redhat.com/browse/OCPBUGS-32402
https://issues.redhat.com/browse/OCPBUGS-32425
https://issues.redhat.com/browse/OCPBUGS-32440
https://issues.redhat.com/browse/OCPBUGS-32442
https://issues.redhat.com/browse/OCPBUGS-32461
https://issues.redhat.com/browse/OCPBUGS-32469
https://issues.redhat.com/browse/OCPBUGS-32477
https://issues.redhat.com/browse/OCPBUGS-32487
https://issues.redhat.com/browse/OCPBUGS-32491
https://issues.redhat.com/browse/OCPBUGS-32492
https://issues.redhat.com/browse/OCPBUGS-32510
https://issues.redhat.com/browse/OCPBUGS-32517
https://issues.redhat.com/browse/OCPBUGS-32519
https://issues.redhat.com/browse/OCPBUGS-32525
https://issues.redhat.com/browse/OCPBUGS-32527
https://issues.redhat.com/browse/OCPBUGS-32547
https://issues.redhat.com/browse/OCPBUGS-32583
https://issues.redhat.com/browse/OCPBUGS-32591
https://issues.redhat.com/browse/OCPBUGS-32631
https://issues.redhat.com/browse/OCPBUGS-32682
https://issues.redhat.com/browse/OCPBUGS-32698
https://issues.redhat.com/browse/OCPBUGS-32702
https://issues.redhat.com/browse/OCPBUGS-32707
https://issues.redhat.com/browse/OCPBUGS-32725
https://issues.redhat.com/browse/OCPBUGS-32729
https://issues.redhat.com/browse/OCPBUGS-32730
https://issues.redhat.com/browse/OCPBUGS-32739
https://issues.redhat.com/browse/OCPBUGS-32740
https://issues.redhat.com/browse/OCPBUGS-32759
https://issues.redhat.com/browse/OCPBUGS-32760
https://issues.redhat.com/browse/OCPBUGS-32785
https://issues.redhat.com/browse/OCPBUGS-32786
https://issues.redhat.com/browse/OCPBUGS-32925
https://issues.redhat.com/browse/OCPBUGS-32927
https://issues.redhat.com/browse/OCPBUGS-32930
https://issues.redhat.com/browse/OCPBUGS-32931
https://issues.redhat.com/browse/OCPBUGS-32941
https://issues.redhat.com/browse/OCPBUGS-32942
https://issues.redhat.com/browse/OCPBUGS-32947
https://issues.redhat.com/browse/OCPBUGS-32948
https://issues.redhat.com/browse/OCPBUGS-32950
https://issues.redhat.com/browse/OCPBUGS-32979
https://issues.redhat.com/browse/OCPBUGS-33008
https://issues.redhat.com/browse/OCPBUGS-33011
https://issues.redhat.com/browse/OCPBUGS-33018
https://issues.redhat.com/browse/OCPBUGS-33024
https://issues.redhat.com/browse/OCPBUGS-33041
https://issues.redhat.com/browse/OCPBUGS-33048
https://issues.redhat.com/browse/OCPBUGS-33080
https://issues.redhat.com/browse/OCPBUGS-33088
https://issues.redhat.com/browse/OCPBUGS-33091
https://issues.redhat.com/browse/OCPBUGS-33098
https://issues.redhat.com/browse/OCPBUGS-33101
https://issues.redhat.com/browse/OCPBUGS-33112
https://issues.redhat.com/browse/OCPBUGS-33132
https://issues.redhat.com/browse/OCPBUGS-33154
https://issues.redhat.com/browse/OCPBUGS-33157
https://issues.redhat.com/browse/OCPBUGS-33170
https://issues.redhat.com/browse/OCPBUGS-33172
https://issues.redhat.com/browse/OCPBUGS-33184
https://issues.redhat.com/browse/OCPBUGS-33196
https://issues.redhat.com/browse/OCPBUGS-33202
https://issues.redhat.com/browse/OCPBUGS-33219
https://issues.redhat.com/browse/OCPBUGS-33222
https://issues.redhat.com/browse/OCPBUGS-33227
https://issues.redhat.com/browse/OCPBUGS-33232
https://issues.redhat.com/browse/OCPBUGS-33237
https://issues.redhat.com/browse/OCPBUGS-33238
https://issues.redhat.com/browse/OCPBUGS-33240
https://issues.redhat.com/browse/OCPBUGS-33254
https://issues.redhat.com/browse/OCPBUGS-33257
https://issues.redhat.com/browse/OCPBUGS-33314
https://issues.redhat.com/browse/OCPBUGS-33328
https://issues.redhat.com/browse/OCPBUGS-33329
https://issues.redhat.com/browse/OCPBUGS-33333
https://issues.redhat.com/browse/OCPBUGS-33342
https://issues.redhat.com/browse/OCPBUGS-33344
https://issues.redhat.com/browse/OCPBUGS-33352
https://issues.redhat.com/browse/OCPBUGS-33378
https://issues.redhat.com/browse/OCPBUGS-33388
https://issues.redhat.com/browse/OCPBUGS-33390
https://issues.redhat.com/browse/OCPBUGS-33395
https://issues.redhat.com/browse/OCPBUGS-33412
https://issues.redhat.com/browse/OCPBUGS-33430
https://issues.redhat.com/browse/OCPBUGS-33460
https://issues.redhat.com/browse/OCPBUGS-33470
https://issues.redhat.com/browse/OCPBUGS-33495
https://issues.redhat.com/browse/OCPBUGS-33502
https://issues.redhat.com/browse/OCPBUGS-33505
https://issues.redhat.com/browse/OCPBUGS-33511
https://issues.redhat.com/browse/OCPBUGS-33513
https://issues.redhat.com/browse/OCPBUGS-33518
https://issues.redhat.com/browse/OCPBUGS-33522
https://issues.redhat.com/browse/OCPBUGS-33523
https://issues.redhat.com/browse/OCPBUGS-33527
https://issues.redhat.com/browse/OCPBUGS-33528
https://issues.redhat.com/browse/OCPBUGS-33531
https://issues.redhat.com/browse/OCPBUGS-33540
https://issues.redhat.com/browse/OCPBUGS-33544
https://issues.redhat.com/browse/OCPBUGS-33554
https://issues.redhat.com/browse/OCPBUGS-33565
https://issues.redhat.com/browse/OCPBUGS-33567
https://issues.redhat.com/browse/OCPBUGS-33569
https://issues.redhat.com/browse/OCPBUGS-33571
https://issues.redhat.com/browse/OCPBUGS-33574
https://issues.redhat.com/browse/OCPBUGS-33578
https://issues.redhat.com/browse/OCPBUGS-33595
https://issues.redhat.com/browse/OCPBUGS-33610
https://issues.redhat.com/browse/OCPBUGS-33621
https://issues.redhat.com/browse/OCPBUGS-33648
https://issues.redhat.com/browse/OCPBUGS-33649
https://issues.redhat.com/browse/OCPBUGS-33668
https://issues.redhat.com/browse/OCPBUGS-33709
https://issues.redhat.com/browse/OCPBUGS-33710
https://issues.redhat.com/browse/OCPBUGS-33727
https://issues.redhat.com/browse/OCPBUGS-33729
https://issues.redhat.com/browse/OCPBUGS-33794
https://issues.redhat.com/browse/OCPBUGS-33876
https://issues.redhat.com/browse/OCPBUGS-33893
https://issues.redhat.com/browse/OCPBUGS-33901
https://issues.redhat.com/browse/OCPBUGS-33916
https://issues.redhat.com/browse/OCPBUGS-33917
https://issues.redhat.com/browse/OCPBUGS-33918
https://issues.redhat.com/browse/OCPBUGS-33932
https://issues.redhat.com/browse/OCPBUGS-33933
https://issues.redhat.com/browse/OCPBUGS-33940
https://issues.redhat.com/browse/OCPBUGS-33962
https://issues.redhat.com/browse/OCPBUGS-33965
https://issues.redhat.com/browse/OCPBUGS-33976
https://issues.redhat.com/browse/OCPBUGS-33989
https://issues.redhat.com/browse/OCPBUGS-34002
https://issues.redhat.com/browse/OCPBUGS-34026
https://issues.redhat.com/browse/OCPBUGS-34041
https://issues.redhat.com/browse/OCPBUGS-34112
https://issues.redhat.com/browse/OCPBUGS-34139
https://issues.redhat.com/browse/OCPBUGS-34141
https://issues.redhat.com/browse/OCPBUGS-34142
https://issues.redhat.com/browse/OCPBUGS-34143
https://issues.redhat.com/browse/OCPBUGS-34155
https://issues.redhat.com/browse/OCPBUGS-34158
https://issues.redhat.com/browse/OCPBUGS-34161
https://issues.redhat.com/browse/OCPBUGS-34166
https://issues.redhat.com/browse/OCPBUGS-34209
https://issues.redhat.com/browse/OCPBUGS-34278
https://issues.redhat.com/browse/OCPBUGS-34388
https://issues.redhat.com/browse/OCPBUGS-34390
https://issues.redhat.com/browse/OCPBUGS-34392
https://issues.redhat.com/browse/OCPBUGS-34393
https://issues.redhat.com/browse/OCPBUGS-34398
https://issues.redhat.com/browse/OCPBUGS-34400
https://issues.redhat.com/browse/OCPBUGS-34402
https://issues.redhat.com/browse/OCPBUGS-34406
https://issues.redhat.com/browse/OCPBUGS-34408
https://issues.redhat.com/browse/OCPBUGS-34417
https://issues.redhat.com/browse/OCPBUGS-34419
https://issues.redhat.com/browse/OCPBUGS-34424
https://issues.redhat.com/browse/OCPBUGS-34427
https://issues.redhat.com/browse/OCPBUGS-34499
https://issues.redhat.com/browse/OCPBUGS-34500
https://issues.redhat.com/browse/OCPBUGS-34528
https://issues.redhat.com/browse/OCPBUGS-34542
https://issues.redhat.com/browse/OCPBUGS-34554
https://issues.redhat.com/browse/OCPBUGS-34575
https://issues.redhat.com/browse/OCPBUGS-34587
https://issues.redhat.com/browse/OCPBUGS-34620
https://issues.redhat.com/browse/OCPBUGS-34623
https://issues.redhat.com/browse/OCPBUGS-34625
https://issues.redhat.com/browse/OCPBUGS-34628
https://issues.redhat.com/browse/OCPBUGS-34646
https://issues.redhat.com/browse/OCPBUGS-34652
https://issues.redhat.com/browse/OCPBUGS-34660
https://issues.redhat.com/browse/OCPBUGS-34663
https://issues.redhat.com/browse/OCPBUGS-34693
https://issues.redhat.com/browse/OCPBUGS-34707
https://issues.redhat.com/browse/OCPBUGS-34711
https://issues.redhat.com/browse/OCPBUGS-34728
https://issues.redhat.com/browse/OCPBUGS-34743
https://issues.redhat.com/browse/OCPBUGS-34759
https://issues.redhat.com/browse/OCPBUGS-34760
https://issues.redhat.com/browse/OCPBUGS-34770
https://issues.redhat.com/browse/OCPBUGS-34773
https://issues.redhat.com/browse/OCPBUGS-34779
https://issues.redhat.com/browse/OCPBUGS-34785
https://issues.redhat.com/browse/OCPBUGS-34786
https://issues.redhat.com/browse/OCPBUGS-34793
https://issues.redhat.com/browse/OCPBUGS-34796
https://issues.redhat.com/browse/OCPBUGS-34799
https://issues.redhat.com/browse/OCPBUGS-34806
https://issues.redhat.com/browse/OCPBUGS-34822
https://issues.redhat.com/browse/OCPBUGS-34825
https://issues.redhat.com/browse/OCPBUGS-34826
https://issues.redhat.com/browse/OCPBUGS-34841
https://issues.redhat.com/browse/OCPBUGS-34852
https://issues.redhat.com/browse/OCPBUGS-34882
https://issues.redhat.com/browse/OCPBUGS-34886
https://issues.redhat.com/browse/OCPBUGS-34903
https://issues.redhat.com/browse/OCPBUGS-34924
https://issues.redhat.com/browse/OCPBUGS-34947
https://issues.redhat.com/browse/OCPBUGS-34964
https://issues.redhat.com/browse/OCPBUGS-34970
https://issues.redhat.com/browse/OCPBUGS-34976
https://issues.redhat.com/browse/OCPBUGS-34985
https://issues.redhat.com/browse/OCPBUGS-35014
https://issues.redhat.com/browse/OCPBUGS-35026
https://issues.redhat.com/browse/OCPBUGS-35042
https://issues.redhat.com/browse/OCPBUGS-35050
https://issues.redhat.com/browse/OCPBUGS-35052
https://issues.redhat.com/browse/OCPBUGS-35086
https://issues.redhat.com/browse/OCPBUGS-35088
https://issues.redhat.com/browse/OCPBUGS-35101
https://issues.redhat.com/browse/OCPBUGS-35103
https://issues.redhat.com/browse/OCPBUGS-35208
https://issues.redhat.com/browse/OCPBUGS-35213
https://issues.redhat.com/browse/OCPBUGS-35219
https://issues.redhat.com/browse/OCPBUGS-3522
https://issues.redhat.com/browse/OCPBUGS-35224
https://issues.redhat.com/browse/OCPBUGS-35227
https://issues.redhat.com/browse/OCPBUGS-35235
https://issues.redhat.com/browse/OCPBUGS-35243
https://issues.redhat.com/browse/OCPBUGS-35249
https://issues.redhat.com/browse/OCPBUGS-35253
https://issues.redhat.com/browse/OCPBUGS-35261
https://issues.redhat.com/browse/OCPBUGS-35291
https://issues.redhat.com/browse/OCPBUGS-35296
https://issues.redhat.com/browse/OCPBUGS-35299
https://issues.redhat.com/browse/OCPBUGS-35308
https://issues.redhat.com/browse/OCPBUGS-35312
https://issues.redhat.com/browse/OCPBUGS-35318
https://issues.redhat.com/browse/OCPBUGS-35319
https://issues.redhat.com/browse/OCPBUGS-35320
https://issues.redhat.com/browse/OCPBUGS-35323
https://issues.redhat.com/browse/OCPBUGS-35344
https://issues.redhat.com/browse/OCPBUGS-35369
https://issues.redhat.com/browse/OCPBUGS-35372
https://issues.redhat.com/browse/OCPBUGS-35374
https://issues.redhat.com/browse/OCPBUGS-35379
https://issues.redhat.com/browse/OCPBUGS-35383
https://issues.redhat.com/browse/OCPBUGS-35384
https://issues.redhat.com/browse/OCPBUGS-35392
https://issues.redhat.com/browse/OCPBUGS-35448
https://issues.redhat.com/browse/OCPBUGS-35460
https://issues.redhat.com/browse/OCPBUGS-35503
https://issues.redhat.com/browse/OCPBUGS-35706
https://issues.redhat.com/browse/OCPBUGS-35835
https://issues.redhat.com/browse/OCPBUGS-35992
https://issues.redhat.com/browse/OCPBUGS-385
https://issues.redhat.com/browse/OCPBUGS-4466
https://issues.redhat.com/browse/OCPBUGS-5113
https://issues.redhat.com/browse/OCPBUGS-5452
https://issues.redhat.com/browse/OCPBUGS-5825
https://issues.redhat.com/browse/OCPBUGS-7656
https://issues.redhat.com/browse/OCPBUGS-7714
https://issues.redhat.com/browse/OCPBUGS-9108
https://issues.redhat.com/browse/OCPBUGS-9133
Related news
Ubuntu Security Notice 7111-1 - Philippe Antoine discovered that Go incorrectly handled crafted HTTP/2 streams. An attacker could possibly use this issue to cause a denial of service. Marten Seemann discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. Ameya Darshan and Jakob Ackermann discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service.
Ubuntu Security Notice 7109-1 - Philippe Antoine discovered that Go incorrectly handled crafted HTTP/2 streams. An attacker could possibly use this issue to cause a denial of service. Marten Seemann discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. Ameya Darshan and Jakob Ackermann discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service.
Red Hat Security Advisory 2024-9485-03 - Control plane Operators for RHOSO 18.0.3. Issues addressed include a memory exhaustion vulnerability.
Red Hat Security Advisory 2024-5013-03 - Red Hat OpenShift Builds 1.1.0.
Red Hat Security Advisory 2024-8425-03 - Red Hat OpenShift Container Platform release 4.15.37 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.
Red Hat Security Advisory 2024-8534-03 - An update is now available for Red Hat Ansible Automation Platform 2.5. Issues addressed include cross site scripting and memory exhaustion vulnerabilities.
Red Hat Security Advisory 2024-8229-03 - Red Hat OpenShift Container Platform release 4.17.2 is now available with updates to packages and images that fix several bugs and add enhancements.
Ubuntu Security Notice 7061-1 - Hunter Wittenborn discovered that Go incorrectly handled the sanitization of environment variables. An attacker could possibly use this issue to run arbitrary commands. Sohom Datta discovered that Go did not properly validate backticks as Javascript string delimiters, and did not escape them as expected. An attacker could possibly use this issue to inject arbitrary Javascript code into the Go template.
Red Hat Security Advisory 2024-7164-03 - The Migration Toolkit for Containers 1.8.4 is now available. Issues addressed include denial of service and password leak vulnerabilities.
Red Hat Security Advisory 2024-6755-03 - Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.16.2 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.
Red Hat Security Advisory 2024-6209-03 - Red Hat OpenShift Service Mesh Containers for 2.4.10.
Red Hat Security Advisory 2024-6195-03 - An update for skopeo is now available for Red Hat Enterprise Linux 9.
Red Hat Security Advisory 2024-6187-03 - An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.
Gentoo Linux Security Advisory 202408-7 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to information leakage or a denial of service. Versions greater than or equal to 1.22.3 are affected.
Red Hat Security Advisory 2024-4836-03 - Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes new features, bug fixes, and updates to patch vulnerabilities.
Red Hat Security Advisory 2024-4591-03 - Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.16.0 on Red Hat Enterprise Linux 9. Issues addressed include denial of service, memory leak, and resource exhaustion vulnerabilities.
Red Hat Security Advisory 2024-4520-03 - The Migration Toolkit for Containers 1.7.16 is now available. Issues addressed include a memory exhaustion vulnerability.
Red Hat Security Advisory 2024-4460-03 - An update for Red Hat Data Grid 8 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.
Red Hat Security Advisory 2024-2096-03 - Moderate: Logging for Red Hat OpenShift - 5.9.1.
Ubuntu Security Notice 6886-1 - It was discovered that the Go net/http module did not properly handle the requests when request\'s headers exceed MaxHeaderBytes. An attacker could possibly use this issue to cause a panic resulting into a denial of service. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that the Go net/http module did not properly validate the subdomain match or exact match of the initial domain. An attacker could possibly use this issue to read sensitive information. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
Red Hat Security Advisory 2024-4246-03 - An update for container-tools is now available for Red Hat Enterprise Linux 8.
Red Hat Security Advisory 2024-3637-03 - Secondary Scheduler Operator for Red Hat OpenShift 1.3.0 for RHEL 9. Issues addressed include denial of service and memory exhaustion vulnerabilities.
Red Hat Security Advisory 2024-0045-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, and resource exhaustion vulnerabilities.
Red Hat Security Advisory 2024-0045-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, and resource exhaustion vulnerabilities.
Red Hat Security Advisory 2024-0045-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, and resource exhaustion vulnerabilities.
Red Hat Security Advisory 2024-0045-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, and resource exhaustion vulnerabilities.
Red Hat Security Advisory 2024-0045-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, and resource exhaustion vulnerabilities.
Red Hat Security Advisory 2024-0043-03 - Red Hat build of MicroShift release 4.16.0 is now available with updates to packages and images that include a security update. Issues addressed include a bypass vulnerability.
Red Hat Security Advisory 2024-4144-03 - VolSync v0.9.2 general availability release images provide the following: enhancements, security fixes, and updated container images.
Red Hat Security Advisory 2024-4144-03 - VolSync v0.9.2 general availability release images provide the following: enhancements, security fixes, and updated container images.
Red Hat Security Advisory 2024-4118-03 - An update is now available for Red Hat Ceph Storage 5.3. Issues addressed include denial of service and traversal vulnerabilities.
Ubuntu Security Notice 6746-2 - USN-6746-1 fixed vulnerabilities in Google Guest Agent and Google OS Config Agent. This update provides the corresponding update for Ubuntu 24.04 LTS. It was discovered that Google Guest Agent and Google OS Config Agent incorrectly handled certain JSON files. An attacker could possibly use this issue to cause a denial of service.
Red Hat Security Advisory 2024-4034-03 - OpenShift container images for the Red Hat Service Interconnect 1.5 release. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2024-4028-03 - Red Hat OpenShift Serverless version 1.33.0 is now available.
Red Hat Security Advisory 2024-4028-03 - Red Hat OpenShift Serverless version 1.33.0 is now available.
Red Hat Security Advisory 2024-4028-03 - Red Hat OpenShift Serverless version 1.33.0 is now available.
Red Hat Security Advisory 2024-4028-03 - Red Hat OpenShift Serverless version 1.33.0 is now available.
Red Hat Security Advisory 2024-4028-03 - Red Hat OpenShift Serverless version 1.33.0 is now available.
Red Hat Security Advisory 2024-4023-03 - Red Hat openshift-serverless-clients kn 1.33.0 is now available. Issues addressed include denial of service and memory exhaustion vulnerabilities.
Red Hat Security Advisory 2024-4023-03 - Red Hat openshift-serverless-clients kn 1.33.0 is now available. Issues addressed include denial of service and memory exhaustion vulnerabilities.
Red Hat Security Advisory 2024-4023-03 - Red Hat openshift-serverless-clients kn 1.33.0 is now available. Issues addressed include denial of service and memory exhaustion vulnerabilities.
Red Hat Security Advisory 2024-4023-03 - Red Hat openshift-serverless-clients kn 1.33.0 is now available. Issues addressed include denial of service and memory exhaustion vulnerabilities.
Red Hat Security Advisory 2024-3989-03 - Migration Toolkit for Applications 6.2.3 release. Issues addressed include denial of service, memory leak, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3989-03 - Migration Toolkit for Applications 6.2.3 release. Issues addressed include denial of service, memory leak, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3968-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a resource exhaustion vulnerability.
Red Hat Security Advisory 2024-3868-03 - Network Observability 1.6 for Red Hat OpenShift. Issues addressed include code execution, denial of service, memory exhaustion, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3868-03 - Network Observability 1.6 for Red Hat OpenShift. Issues addressed include code execution, denial of service, memory exhaustion, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3868-03 - Network Observability 1.6 for Red Hat OpenShift. Issues addressed include code execution, denial of service, memory exhaustion, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3868-03 - Network Observability 1.6 for Red Hat OpenShift. Issues addressed include code execution, denial of service, memory exhaustion, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3868-03 - Network Observability 1.6 for Red Hat OpenShift. Issues addressed include code execution, denial of service, memory exhaustion, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3920-03 - Migration Toolkit for Runtimes 1.2.6 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a password leak vulnerability.
Red Hat Security Advisory 2024-3920-03 - Migration Toolkit for Runtimes 1.2.6 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a password leak vulnerability.
Red Hat Security Advisory 2024-3827-03 - An update for buildah is now available for Red Hat Enterprise Linux 9. Issues addressed include memory exhaustion and resource exhaustion vulnerabilities.
Red Hat Security Advisory 2024-3790-03 - OpenShift API for Data Protection 1.3.2 is now available. Issues addressed include a memory exhaustion vulnerability.
Red Hat Security Advisory 2024-3790-03 - OpenShift API for Data Protection 1.3.2 is now available. Issues addressed include a memory exhaustion vulnerability.
Red Hat Security Advisory 2024-3790-03 - OpenShift API for Data Protection 1.3.2 is now available. Issues addressed include a memory exhaustion vulnerability.
Red Hat Security Advisory 2024-3790-03 - OpenShift API for Data Protection 1.3.2 is now available. Issues addressed include a memory exhaustion vulnerability.
Red Hat Security Advisory 2024-3781-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include HTTP request smuggling, buffer overflow, code execution, cross site scripting, denial of service, memory exhaustion, null pointer, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3781-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include HTTP request smuggling, buffer overflow, code execution, cross site scripting, denial of service, memory exhaustion, null pointer, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3550-03 - HawtIO 4.0.0 for Red Hat build of Apache Camel 4 GA Release is now available. Issues addressed include code execution, denial of service, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3349-03 - Red Hat OpenShift Container Platform release 4.12.58 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Security Advisory 2024-3351-03 - Red Hat OpenShift Container Platform release 4.12.58 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Security Advisory 2024-3327-03 - Red Hat OpenShift Container Platform release 4.15.15 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.
Red Hat Security Advisory 2024-2875-03 - Red Hat OpenShift Container Platform release 4.13.42 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.
Red Hat Security Advisory 2024-2869-03 - Red Hat OpenShift Container Platform release 4.14.26 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Security Advisory 2024-3346-03 - An update for git-lfs is now available for Red Hat Enterprise Linux 8. Issues addressed include denial of service and memory exhaustion vulnerabilities.
Red Hat Security Advisory 2024-3346-03 - An update for git-lfs is now available for Red Hat Enterprise Linux 8. Issues addressed include denial of service and memory exhaustion vulnerabilities.
Red Hat Security Advisory 2024-2817-03 - An update is now available for Red Hat OpenShift GitOps v1.10.5 for Argo CD UI and Console Plugin. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.
Red Hat Security Advisory 2024-2816-03 - An update is now available for Red Hat OpenShift GitOps v1.12.2 for Argo CD UI and Console Plugin. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.
Red Hat Security Advisory 2024-2815-03 - An update is now available for Red Hat OpenShift GitOps v1.11.4 for Argo CD UI and Console Plugin. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.
Red Hat Security Advisory 2024-2669-03 - Red Hat OpenShift Container Platform release 4.15.12 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.
Red Hat Security Advisory 2024-2666-03 - Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs.
Red Hat Security Advisory 2024-2071-03 - Red Hat OpenShift Container Platform release 4.15.11 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Security Advisory 2024-2054-03 - Red Hat OpenShift Container Platform release 4.14.23 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Security Advisory 2024-2049-03 - Red Hat OpenShift Container Platform release 4.13.41 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2024-2088-03 - An update is now available for the Red Hat build of Cryostat 2 on RHEL 8. Issues addressed include denial of service, memory exhaustion, and memory leak vulnerabilities.
Red Hat Security Advisory 2024-1891-03 - Red Hat OpenShift Container Platform release 4.14.22 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include cross site scripting, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1887-03 - Red Hat OpenShift Container Platform release 4.15.10 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
Ubuntu Security Notice 6746-1 - It was discovered that Google Guest Agent and Google OS Config Agent incorrectly handled certain JSON files. An attacker could possibly use this issue to cause a denial of service.
Red Hat Security Advisory 2024-1859-03 - OpenShift API for Data Protection 1.3.1 is now available. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2024-1812-03 - Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates. Issues addressed include denial of service and memory leak vulnerabilities.
Red Hat Security Advisory 2024-1812-03 - Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates. Issues addressed include denial of service and memory leak vulnerabilities.
Red Hat Security Advisory 2024-1563-03 - Red Hat OpenShift Container Platform release 4.15.6 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory leak vulnerability.
An attacker can cause its peer to run out of memory sending a large number of NEW_CONNECTION_ID frames that retire old connection IDs. The receiver is supposed to respond to each retirement frame with a RETIRE_CONNECTION_ID frame. The attacker can prevent the receiver from sending out (the vast majority of) these RETIRE_CONNECTION_ID frames by collapsing the peers congestion window (by selectively acknowledging received packets) and by manipulating the peer's RTT estimate. I published a more detailed description of the attack and its mitigation in this blog post: https://seemann.io/posts/2024-03-19-exploiting-quics-connection-id-management/. I also presented this attack in the IETF QUIC working group session at IETF 119: https://youtu.be/JqXtYcZAtIA?si=nJ31QKLBSTRXY35U&t=3683 There's no way to mitigate this attack, please update quic-go to a version that contains the fix.
Red Hat Security Advisory 2024-1570-03 - Updated images are now available for Red Hat Advanced Cluster Security. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2024-1549-03 - Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes bug and security fixes. Issues addressed include a traversal vulnerability.
Red Hat Security Advisory 2024-1458-03 - Red Hat OpenShift Container Platform release 4.14.18 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2024-1456-03 - Red Hat OpenShift Container Platform release 4.13.38 is now available with updates to packages and images that fix several bugs and add enhancements.
### Summary _The **webpack-dev-middleware** middleware does not validate the supplied URL address sufficiently before returning the local file. It is possible to access any file on the developer's machine._ ### Details The middleware can either work with the physical filesystem when reading the files or it can use a virtualized in-memory _memfs_ filesystem. If _writeToDisk_ configuration option is set to **true**, the physical filesystem is used: [https://github.com/webpack/webpack-dev-middleware/blob/7ed24e0b9f53ad1562343f9f517f0f0ad2a70377/src/utils/setupOutputFileSystem.js#L21](https://github.com/webpack/webpack-dev-middleware/blob/7ed24e0b9f53ad1562343f9f517f0f0ad2a70377/src/utils/setupOutputFileSystem.js#L21) The _**getFilenameFromUrl**_ method is used to parse URL and build the local file path. The public path prefix is stripped from the URL, and the **unsecaped** path suffix is appended to the _outputPath_: [https://github.com/webpack/webpack-dev-middleware/blob/7ed24e0b9f53ad...
Red Hat Security Advisory 2024-1362-03 - An update for cnf-tests-container, dpdk-base-container, NUMA-aware secondary scheduler, numaresources-operator and numaresources-operator-must-gather is now available for Red Hat OpenShift Container Platform 4.14.
Red Hat Security Advisory 2024-1333-03 - Red Hat OpenShift Serverless version 1.32.0 is now available.
Red Hat Security Advisory 2024-1328-03 - Red Hat Advanced Cluster Management for Kubernetes 2.9.3 General Availability release images, which fix bugs and update container images. Issues addressed include denial of service and traversal vulnerabilities.
When using axios, its dependency library follow-redirects only clears authorization header during cross-domain redirect, but allows the proxy-authentication header which contains credentials too. Steps To Reproduce & PoC axios Test Code const axios = require('axios'); axios.get('http://127.0.0.1:10081/',{ headers: { 'AuThorization': 'Rear Test', 'ProXy-AuthoriZation': 'Rear Test', 'coOkie': 't=1' } }).then(function (response) { console.log(response); }) When I meet the cross-domain redirect, the sensitive headers like authorization and cookie are cleared, but proxy-authentication header is kept. Request sent by axios image-20240314130755052.png Request sent by follow-redirects after redirectimage-20240314130809838.png Impact This vulnerability may lead to credentials leak. Recommendations Remove proxy-authentication header during cross-domain redirect Recommended Patch follow-redirects/index.js:464 removeMatchingHeaders(/^(?:autho...
A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the [support for decompressing plaintext after its decryption](https://www.rfc-editor.org/rfc/rfc7516.html#section-4.1.3). This allows an adversary to exploit specific scenarios where the compression ratio becomes exceptionally high. As a result, the length of the JWE token, which is determined by the compressed content's size, can land below application-defined limits. In such cases, other existing application level mechanisms for preventing resource exhaustion may be rendered ineffective. Note that as per [RFC 8725](https://www.rfc-editor.org/rfc/rfc8725.html#name-avoid-compression-of-encryp) compression of data SHOULD NOT be done before encryption, because such compressed data often reveals information about the plaintext. For this reason the v5.x major version of `jose` removed support for compressed payloads entirely and is therefore NOT affected by this advisory. ...
Red Hat Security Advisory 2024-1197-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.
Red Hat Security Advisory 2024-1192-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include denial of service and file overwrite vulnerabilities.
### Impact _What kind of vulnerability is it? Who is impacted?_ Using cloudevents.WithRoundTripper to create a cloudevents.Client with an authenticated http.RoundTripper causes the go-sdk to leak credentials to arbitrary endpoints. The relevant code is [here](https://github.com/cloudevents/sdk-go/blob/67e389964131d55d65cd14b4eb32d57a47312695/v2/protocol/http/protocol.go#L104-L110) (also inline, emphasis added): <pre>if p.Client == nil { p.Client = **http.DefaultClient** } if p.roundTripper != nil { p.Client.**Transport = p.roundTripper** } </pre> When the transport is populated with an authenticated transport such as: - [oauth2.Transport](https://pkg.go.dev/golang.org/x/oauth2#Transport) - [idtoken.NewClient(...).Transport](https://pkg.go.dev/google.golang.org/api/idtoken#NewClient) ... then http.DefaultClient is modified with the authenticated transport and will start to send Authorization tokens to **any endpoint** it is used to contact! Found and patched by: @tcnghia and @...
Red Hat Security Advisory 2024-1150-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.
Red Hat Security Advisory 2024-1130-03 - An update for openssh is now available for Red Hat Enterprise Linux 9. Issues addressed include a code execution vulnerability.
An issue was discovered in Cloud Native Computing Foundation (CNCF) Helm. It displays values of secrets when the --dry-run flag is used. This is a security concern in some use cases, such as a --dry-run call by a CI/CD tool. NOTE: the vendor's position is that this behavior was introduced intentionally, and cannot be removed without breaking backwards compatibility (some users may be relying on these values).
Red Hat Security Advisory 2024-0766-03 - Red Hat OpenShift Container Platform release 4.15.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2024-0766-03 - Red Hat OpenShift Container Platform release 4.15.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2024-0660-03 - Red Hat OpenShift Container Platform release 4.13.32 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2024-0642-03 - An update is now available for Red Hat OpenShift Container Platform 4.14. Issues addressed include denial of service and traversal vulnerabilities.
Red Hat Security Advisory 2024-0642-03 - An update is now available for Red Hat OpenShift Container Platform 4.14. Issues addressed include denial of service and traversal vulnerabilities.
Red Hat Security Advisory 2024-0641-03 - An update is now available for Red Hat OpenShift Container Platform 4.14. Issues addressed include denial of service and traversal vulnerabilities.
Red Hat Security Advisory 2024-0489-03 - Red Hat OpenShift Container Platform release 4.12.48 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
Ubuntu Security Notice 6598-1 - Fabian Bäumer, Marcus Brinkmann, Joerg Schwenk discovered that the SSH protocol was vulnerable to a prefix truncation attack. If a remote attacker was able to intercept SSH communications, extension negotiation messages could be truncated, possibly leading to certain algorithms and features being downgraded. This issue is known as the Terrapin attack. This update adds protocol extensions to mitigate this issue.
Red Hat Security Advisory 2024-0288-03 - Red Hat OpenShift Container Platform release 4.13.30 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
Debian Linux Security Advisory 5601-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the "Terrapin attack". This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts.
Debian Linux Security Advisory 5599-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the "Terrapin attack". This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts.
Ubuntu Security Notice 6560-2 - USN-6560-1 fixed several vulnerabilities in OpenSSH. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Fabian Bäumer, Marcus Brinkmann, Joerg Schwenk discovered that the SSH protocol was vulnerable to a prefix truncation attack. If a remote attacker was able to intercept SSH communications, extension negotiation messages could be truncated, possibly leading to certain algorithms and features being downgraded. This issue is known as the Terrapin attack. This update adds protocol extensions to mitigate this issue.
Red Hat Security Advisory 2024-0050-03 - Red Hat OpenShift Container Platform release 4.14.8 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
Security researchers from Ruhr University Bochum have discovered a vulnerability in the Secure Shell (SSH) cryptographic network protocol that could allow an attacker to downgrade the connection's security by breaking the integrity of the secure channel. Called Terrapin (CVE-2023-48795, CVSS score: 5.9), the exploit has been described as the "first ever practically exploitable prefix
Gentoo Linux Security Advisory 202312-16 - Multiple vulnerabilities have been discovered in libssh, the worst of which could lead to code execution. Versions greater than or equal to 0.10.6 are affected.
Red Hat Security Advisory 2023-7663-03 - Red Hat OpenShift distributed tracing 3.0.0. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-7599-03 - Red Hat OpenShift Container Platform release 4.14.5 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
### Summary The grpc Unary Server Interceptor [opentelemetry-go-contrib/instrumentation/google.golang.org/grpc/otelgrpc/interceptor.go](https://github.com/open-telemetry/opentelemetry-go-contrib/blob/9d4eb7e7706038b07d33f83f76afbe13f53d171d/instrumentation/google.golang.org/grpc/otelgrpc/interceptor.go#L327) ``` // UnaryServerInterceptor returns a grpc.UnaryServerInterceptor suitable // for use in a grpc.NewServer call. func UnaryServerInterceptor(opts ...Option) grpc.UnaryServerInterceptor { ``` out of the box adds labels - `net.peer.sock.addr` - `net.peer.sock.port` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent. ### Details An attacker can easily flood the peer address and port for requests. ### PoC Apply the attached patch to the example and run the client multiple times. Observe how each request will create a unique histogram and how the memory consumption increases during it. ### Impact In o...
OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels `net.peer.sock.addr` and `net.peer.sock.port` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent. An attacker can easily flood the peer address and port for requests. Version 0.46.0 contains a fix for this issue. As a workaround to stop being affected, a view removing the attributes can be used. The other possibility is to disable grpc metrics instrumentation by passing `otelgrpc.WithMeterProvider` option with `noop.NewMeterProvider`.
OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it requir...